Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_Chain Iq.pdf

Overview

General Information

Sample name:phish_Chain Iq.pdf
Analysis ID:1566521
MD5:d97485c392e9c3a41940a91000b8ff1b
SHA1:04ef6e512d643b49c34d618fb625d70394a2c133
SHA256:bdcf2fe4ad7645c1575490fdb13736c023c8c64d1d42d44ad8569a4d6fdd792c
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6496 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\phish_Chain Iq.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4084 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7272 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1720,i,12276691859632001029,7237906659172634928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,2364246081428272935,2139243017864309062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Joe Sandbox AI: Score: 9 Reasons: The brand 'DocuSign' is well-known and typically associated with the domain 'docusign.com'., The URL 'embeds.beehiiv.com' does not match the legitimate domain for DocuSign., The domain 'beehiiv.com' does not have any known association with DocuSign., The presence of a subdomain 'embeds' does not clarify any legitimate association with DocuSign., The input field email 'n2nb71@zzgvsgx.io' appears to be a randomly generated address, which is often used in phishing attempts. DOM: 1.1.pages.csv
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Joe Sandbox AI: Score: 8 Reasons: The brand 'DocuSign' is well-known and typically associated with the domain 'docusign.com'., The URL 'embeds.beehiiv.com' does not match the legitimate domain for DocuSign., The domain 'beehiiv.com' is unrelated to DocuSign and could indicate a third-party service., The presence of a subdomain 'embeds' suggests it might be a service provider or a third-party integration., The email domain 'zzgvsgx.io' is unusual and not associated with DocuSign, which raises suspicion. DOM: 1.3.pages.csv
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Joe Sandbox AI: Page contains button: 'Submit' Source: '1.1.pages.csv'
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Joe Sandbox AI: Page contains button: 'Submit' Source: '1.3.pages.csv'
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: Base64 decoded: 1733135077.000000
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49858 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 52.22.41.97 52.22.41.97
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 104.18.68.40 104.18.68.40
Source: Joe Sandbox ViewIP Address: 104.18.69.40 104.18.69.40
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 52.22.41.97
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /static/js/2.edcda44d.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /static/js/main.7276d47b.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /static/js/main.7276d47b.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /static/js/2.edcda44d.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04 HTTP/1.1Host: stk.px-cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://embeds.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cgepXKebgAK2Tvv&MD=Y9UFhaOG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8eba9bbc3ceb8cec HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04 HTTP/1.1Host: stk.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg; pxcts=a6f5fc18-b097-11ef-8e86-3ff1637d40e9; _pxvid=a6f5ec75-b097-11ef-8e86-0e65a88d1b51; cf_clearance=LixPI_LMMjQrxDFqV8rusDabqrxD0cPzBFn2HBMHiUQ-1733135086-1.2.1.1-mFLS34XRSsJhKC2gec0xpE9n9NUWJ7oTFrHIzPCcHEZ8_8dWmfiotWWK11.1b0cLVAoMAQARnJE_sv8y_gJHy43mutjrTvdQtp_yNKW9EC0DmgMdadPoOHST5awHwucV_OcFSvFYb3tbzaOMXfAVBY6tXIOu2WPCz9VjqFNpEgjvUM94uTdnO4qCu72FGz598FgKjrt6A0kEDdoyqGPDUFB9ONfyvPDUg2U4FeKRVy6GaJz6SzEjeNUs59bKCKnp14oIwfd4lQPPsZEZ8twlpn6eU2sH.XWNh_GRP1r5ef8vMCqnMTuZM9wa9BdqaoJBXGNqA16k0rh2KpGKzr4q25VDUDaOe9IhWQPNPNVoLsrSM1ChdIlXj7cizf77j._c
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cgepXKebgAK2Tvv&MD=Y9UFhaOG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: embeds.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: client.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: collector-pxebumdlwe.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: stk.px-cloud.net
Source: unknownHTTP traffic detected: POST /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveContent-Length: 648sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://embeds.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 02 Dec 2024 10:27:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10758Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 02 Dec 2024 10:27:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10780Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_218.6.dr, chromecache_198.6.drString found in binary or memory: https://78095698458945437845784578.pages.dev
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_208.6.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_219.6.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_209.6.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://www.google.com
Source: chromecache_203.6.dr, chromecache_204.6.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_204.6.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_208.6.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
Source: chromecache_208.6.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49858 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winPDF@29/91@22/8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-02 05-24-31-928.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\phish_Chain Iq.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1720,i,12276691859632001029,7237906659172634928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,2364246081428272935,2139243017864309062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1720,i,12276691859632001029,7237906659172634928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,2364246081428272935,2139243017864309062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: phish_Chain Iq.pdfInitial sample: PDF keyword /JS count = 0
Source: phish_Chain Iq.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A91eeiolx_1cxygip_5ic.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A91eeiolx_1cxygip_5ic.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: phish_Chain Iq.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: phish_Chain Iq.pdfInitial sample: PDF keyword obj count = 119
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://78095698458945437845784578.pages.dev0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      embeds.beehiiv.com
      104.18.68.40
      truefalse
        high
        stk.px-cloud.net
        34.107.199.61
        truefalse
          high
          collector-pxebumdlwe.px-cloud.net
          35.190.10.96
          truefalse
            high
            x1.i.lencr.org
            unknown
            unknownfalse
              high
              client.px-cloud.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://embeds.beehiiv.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                  high
                  https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?false
                    high
                    https://embeds.beehiiv.com/api/submitfalse
                      high
                      http://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07false
                        high
                        https://embeds.beehiiv.com/api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07false
                          high
                          https://embeds.beehiiv.com/img/favicon.pngfalse
                            high
                            https://stk.px-cloud.net/ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04false
                              high
                              https://embeds.beehiiv.com/variables.jsfalse
                                high
                                https://embeds.beehiiv.com/static/js/2.edcda44d.chunk.jsfalse
                                  high
                                  https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07false
                                    high
                                    https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/b/jsd/r/8eba9bbc3ceb8cecfalse
                                      high
                                      https://embeds.beehiiv.com/static/js/main.7276d47b.chunk.jsfalse
                                        high
                                        https://collector-pxebumdlwe.px-cloud.net/api/v2/collectorfalse
                                          high
                                          https://embeds.beehiiv.com/img/beehiiv-logo.pngfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.google.comchromecache_203.6.dr, chromecache_204.6.drfalse
                                              high
                                              http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                high
                                                https://td.doubleclick.netchromecache_203.6.dr, chromecache_204.6.drfalse
                                                  high
                                                  https://78095698458945437845784578.pages.devchromecache_218.6.dr, chromecache_198.6.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cct.google/taggy/agent.jschromecache_203.6.dr, chromecache_204.6.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    35.190.10.96
                                                    collector-pxebumdlwe.px-cloud.netUnited States
                                                    15169GOOGLEUSfalse
                                                    52.22.41.97
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.181.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.68.40
                                                    embeds.beehiiv.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.69.40
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    34.107.199.61
                                                    stk.px-cloud.netUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.5
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1566521
                                                    Start date and time:2024-12-02 11:23:33 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 23s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:phish_Chain Iq.pdf
                                                    Detection:MAL
                                                    Classification:mal52.phis.winPDF@29/91@22/8
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .pdf
                                                    • Found PDF document
                                                    • Close Viewer
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.218.208.137, 74.125.205.84, 216.58.208.227, 172.217.17.46, 162.159.61.3, 172.64.41.3, 18.213.11.84, 34.237.241.83, 54.224.241.105, 50.16.47.176, 34.104.35.123, 172.217.19.170, 23.195.61.56, 142.250.181.136, 23.32.238.138, 2.19.198.59, 199.232.214.172, 2.20.40.170, 172.217.17.42, 172.217.19.202, 142.250.181.74, 216.58.208.234, 172.217.19.234, 172.217.17.74, 142.250.181.42, 142.250.181.10, 142.250.181.138, 142.250.181.106, 23.32.239.9, 2.19.198.27, 192.229.221.95, 2.19.198.73, 2.19.198.65, 2.19.198.57, 23.32.238.90, 2.19.198.74, 2.19.198.67, 2.19.198.72, 2.19.198.58, 23.32.238.96, 172.217.17.35
                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, a812.dscd.akamai.net, client.px-cloud.net.edgesuite.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: phish_Chain Iq.pdf
                                                    TimeTypeDescription
                                                    05:24:40API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                    SourceURL
                                                    Screenshothttp://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    52.22.41.97Mein-Dienstrad Proposal.emlGet hashmaliciousHTMLPhisherBrowse
                                                      AID0109FLT24DO53CD-F.pdfGet hashmaliciousUnknownBrowse
                                                        AGENDA.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          i2RndFIwSG.lnkGet hashmaliciousPureLog StealerBrowse
                                                            https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                                              EXTERN Zahlungsbest#U00e4tigung.msgGet hashmaliciousCVE-2024-21412Browse
                                                                Fd_HR24 Jul, 2024.pdfGet hashmaliciousPhisherBrowse
                                                                  [SUSPECTED SPAM] Your Delivery Has Been Delayed Due to an Address Issue.emlGet hashmaliciousUnknownBrowse
                                                                    Mailbox Security.pdfGet hashmaliciousUnknownBrowse
                                                                      My Info Tech Partner Executed Agreement Docs#186231(Revised).pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        239.255.255.250file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                          http://espanyol-hjfcghmvhjvmhcdhxtxhsallkkkjjggdsd.static.hf.spaceGet hashmaliciousUnknownBrowse
                                                                            https://concursolutions.wan.foundationGet hashmaliciousHTMLPhisherBrowse
                                                                              http://papyrefb2tdk6czd.onion.lyGet hashmaliciousUnknownBrowse
                                                                                https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                                  https://edveha.com/Get hashmaliciousUnknownBrowse
                                                                                    e824975.htmlGet hashmaliciousUnknownBrowse
                                                                                      https://fspspartnerscoza-my.sharepoint.com/:li:/g/personal/marius_fsps-partners_co_za/EyM8LqUnruxJqzXclvfX1UcBxJkUikKNKWmf15Y8WTygEA?e=BgI5avGet hashmaliciousUnknownBrowse
                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          https://nischatalks.lt.acemlna.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkZmwwLnVzJTJGcyUyRmM0MTJmMDEzJTNGZW0lM0RkaWxpcC5tYXRoZXclNDBjYXNhLmdvdi5hdQ==&sig=F28J3VAL72g8YRkFLWUvhqFSBag5sKdkQKwMeDdTvDbT&iat=1732885424&a=%7C%7C226329423%7C%7C&account=nischatalks.activehosted.com&email=4Tp4HabxiWO4pvz6roguRO3SDqvOBrDfqzRC3S4QX3U%3D&s=075f541518f72bd1137bd07bd6bf86a5&i=444A374A1A2736Get hashmaliciousUnknownBrowse
                                                                                            104.18.68.40http://www.thetech.buzzGet hashmaliciousUnknownBrowse
                                                                                            • www.thetech.buzz/
                                                                                            104.18.69.40https://mailengine.co/click_tracking?&redirectLink=http://embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92&source=email&ref=aa65ba1ae9f26d91fc495f31741706695402983&workflowInstance=65ba1aea0488580fac6abe1f&responseTemplate=630f7d144c49ff20dfe2b3c2&version=2Get hashmaliciousUnknownBrowse
                                                                                            • embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            embeds.beehiiv.comhttps://embeds.beehiiv.com/64a15014-2eab-4da5-b4be-84e59873fb46Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.69.40
                                                                                            https://embeds.beehiiv.com/64a15014-2eab-4da5-b4be-84e59873fb46Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.68.40
                                                                                            https://embeds.beehiiv.com/64a15014-2eab-4da5-b4be-84e59873fb46Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.69.40
                                                                                            https://mailengine.co/click_tracking?&redirectLink=http://embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92&source=email&ref=aa65ba1ae9f26d91fc495f31741706695402983&workflowInstance=65ba1aea0488580fac6abe1f&responseTemplate=630f7d144c49ff20dfe2b3c2&version=2Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.69.40
                                                                                            https://embeds.beehiiv.com/6ccbaa66-d598-45d6-bc9c-c0957ce3574cGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.69.40
                                                                                            http://url103.dignitycampaign.net/ls/click?upn=u001.Cas5ugePNtSf1mSWabrqo3mcJtdueilvOPTgzdlEpUd4GqCBNMVtW-2F-2F2wgGqCLpTN6dAfdijLlYq9iwquJXmE-2BZj79F37Z0CckED5TsG4fQ25o-2Fg-2FPDuwQBBWHkJ8RPrCF5saPUwaAjeZZiD8h-2FB9W48m4tIaN6GGErXkSFKFmDgBEYW1T7k-2FnXnvn8ldLi-2FIdfk0aRSirefRJxNUdOIGpZfncANcS7uFNatgOPxV2Ygm6fLOUWLotwEqsin4Y1CmtZ7BxfF5foNolE-2Boa25K-2B7wPI3V-2B767Ve4mOhPgJzLgSnGmthLVhWy6BYQf00QNI659fk8q12w02DBMlmMrw3khDr3cnNgYYng2Y5i7BXuipr6DyeGT98fM-2FKBVEQSrbKIquH3JWJaaXzReEynWFW3nTYFz4s5xNRnFU5AokDAcZstvVwxKq-2FJ1IjM1twMf6Hwg_J4YDns4pksLrb17hOXi2aOEwqj3m3dsJSi8gSl9zOoLhblODLjz6IKGTmKF92YKf5UEx9qOPJhvHxt6OvXPWhTIMtIICg1dYT0JxHA0xPVOIL6-2FatGunkes1VHfyRgkBTjXb0N8OIv5rbfThOrNJV8o4LJaaqlIOJB8KNeMcZLv1BO01a-2BZFPSvVNpAIaUaUnS-2BTtMnNrsqDBXNDQiQ2C60GIMOxXkEBDcUqmXWKAXHT2jyJKnE-2BTVX7Dn6v15EXXnFGV7DsBJuyOfxy4Jpp-2FDgxjoJYvwKKleeNMeZbnV7GSaFm53K3rrMP7FHypDrTj5gZolkQN74G665MiZOGOEsJpZBxGWUmRe5KD1lnqv9UsmS5oXGuT59ef-2B-2BOIJwozGuQ8LcLU9sq2bhaxr5QKojdGSLYHkQV48pY3diE-2FSKipsOxgeSp8hri35emljCrDJ8o2gvEcqTrgSbi5z9cBSKny1JK-2FAw-2B-2Bt5GdKd66pp3fqQXb-2FO03pmb7PSvgIGO-2BeUcgeDGkShCS6uwIbaWf92ZS-2BRnf-2BH4JXvcFqQFMHG6QluReLkOtpCzV5c3fz0XkA9GRQTJKj7LLrgRu3TEig-3D-3DGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.69.40
                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.68.40
                                                                                            https://calamosinvest.fgsfulfillment.com/HandleBeacon.aspx?EmailDetailId=NPXHSKQFIUXLASTOYSIKHJOISEFAOF&ClickThrough=//embeds.beehiiv.com/78d73db1-73d8-4168-819f-2915ba0761e4Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.68.40
                                                                                            https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/50f8fc50-37fd-48d7-975c-254e82b5204cGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.69.40
                                                                                            Hilcorp.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.69.40
                                                                                            bg.microsoft.map.fastly.net4p3zfb9f9587t1tf1sy07i95oemqekou.doc.LNK.lnkGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.210.172
                                                                                            file.exeGet hashmaliciousMicroClipBrowse
                                                                                            • 199.232.214.172
                                                                                            file.exeGet hashmaliciousMicroClipBrowse
                                                                                            • 199.232.210.172
                                                                                            Finalize_Agreement_DocuSign.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                            • 199.232.210.172
                                                                                            pevusijurole.pdfGet hashmaliciousPDFPhishBrowse
                                                                                            • 199.232.214.172
                                                                                            11_SSTML-13682 - ZNZFAB.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                            • 199.232.214.172
                                                                                            11_SSTML-13682 - ZNZFAB.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                            • 199.232.214.172
                                                                                            173312131497fead2ebdffba48e639d886af98a7e28613c1999208e8d7a719ebfa8a8c2278190.dat-decoded.exeGet hashmaliciousFormBookBrowse
                                                                                            • 199.232.210.172
                                                                                            UolJwovI8c.exeGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.214.172
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 199.232.210.172
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            AMAZON-AESUSfile.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                            • 34.224.200.202
                                                                                            https://nischatalks.lt.acemlna.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkZmwwLnVzJTJGcyUyRmM0MTJmMDEzJTNGZW0lM0RkaWxpcC5tYXRoZXclNDBjYXNhLmdvdi5hdQ==&sig=F28J3VAL72g8YRkFLWUvhqFSBag5sKdkQKwMeDdTvDbT&iat=1732885424&a=%7C%7C226329423%7C%7C&account=nischatalks.activehosted.com&email=4Tp4HabxiWO4pvz6roguRO3SDqvOBrDfqzRC3S4QX3U%3D&s=075f541518f72bd1137bd07bd6bf86a5&i=444A374A1A2736Get hashmaliciousUnknownBrowse
                                                                                            • 3.232.63.92
                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                            • 44.221.84.105
                                                                                            http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                            • 52.203.8.108
                                                                                            file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                            • 18.213.123.165
                                                                                            sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 18.210.239.2
                                                                                            Original CI PL.htmlGet hashmaliciousUnknownBrowse
                                                                                            • 107.23.200.217
                                                                                            teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                            • 44.198.41.66
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 3.223.200.11
                                                                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 54.62.131.206
                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                            • 104.21.16.9
                                                                                            http://espanyol-hjfcghmvhjvmhcdhxtxhsallkkkjjggdsd.static.hf.spaceGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.32.137
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 104.21.16.9
                                                                                            https://concursolutions.wan.foundationGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 172.67.129.189
                                                                                            https://edveha.com/Get hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            e824975.htmlGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            https://fspspartnerscoza-my.sharepoint.com/:li:/g/personal/marius_fsps-partners_co_za/EyM8LqUnruxJqzXclvfX1UcBxJkUikKNKWmf15Y8WTygEA?e=BgI5avGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 104.21.16.9
                                                                                            hnsdf129.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                            • 172.65.251.78
                                                                                            https://nischatalks.lt.acemlna.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkZmwwLnVzJTJGcyUyRmM0MTJmMDEzJTNGZW0lM0RkaWxpcC5tYXRoZXclNDBjYXNhLmdvdi5hdQ==&sig=F28J3VAL72g8YRkFLWUvhqFSBag5sKdkQKwMeDdTvDbT&iat=1732885424&a=%7C%7C226329423%7C%7C&account=nischatalks.activehosted.com&email=4Tp4HabxiWO4pvz6roguRO3SDqvOBrDfqzRC3S4QX3U%3D&s=075f541518f72bd1137bd07bd6bf86a5&i=444A374A1A2736Get hashmaliciousUnknownBrowse
                                                                                            • 104.19.229.21
                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                            • 104.21.16.9
                                                                                            http://espanyol-hjfcghmvhjvmhcdhxtxhsallkkkjjggdsd.static.hf.spaceGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.32.137
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 104.21.16.9
                                                                                            https://concursolutions.wan.foundationGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 172.67.129.189
                                                                                            https://edveha.com/Get hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            e824975.htmlGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            https://fspspartnerscoza-my.sharepoint.com/:li:/g/personal/marius_fsps-partners_co_za/EyM8LqUnruxJqzXclvfX1UcBxJkUikKNKWmf15Y8WTygEA?e=BgI5avGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 104.21.16.9
                                                                                            hnsdf129.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                            • 172.65.251.78
                                                                                            https://nischatalks.lt.acemlna.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkZmwwLnVzJTJGcyUyRmM0MTJmMDEzJTNGZW0lM0RkaWxpcC5tYXRoZXclNDBjYXNhLmdvdi5hdQ==&sig=F28J3VAL72g8YRkFLWUvhqFSBag5sKdkQKwMeDdTvDbT&iat=1732885424&a=%7C%7C226329423%7C%7C&account=nischatalks.activehosted.com&email=4Tp4HabxiWO4pvz6roguRO3SDqvOBrDfqzRC3S4QX3U%3D&s=075f541518f72bd1137bd07bd6bf86a5&i=444A374A1A2736Get hashmaliciousUnknownBrowse
                                                                                            • 104.19.229.21
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            http://espanyol-hjfcghmvhjvmhcdhxtxhsallkkkjjggdsd.static.hf.spaceGet hashmaliciousUnknownBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            https://concursolutions.wan.foundationGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            http://papyrefb2tdk6czd.onion.lyGet hashmaliciousUnknownBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            https://cases.omniagentsoliutions.com/bittrexGet hashmaliciousUnknownBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            Finalize_Agreement_DocuSign.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            pevusijurole.pdfGet hashmaliciousPDFPhishBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            11_SSTML-13682 - ZNZFAB.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                            • 4.175.87.197
                                                                                            • 13.107.246.63
                                                                                            • 23.218.208.109
                                                                                            No context
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.195373626278384
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMcI9+q2P92nKuAl9OmbnIFUt8QVMcs3JZmw+QVMcs39VkwO92nKuAl9OmbjLJ:ZVd3v4HAahFUt8QVdsZ/+QVdsz5LHAae
                                                                                            MD5:3267B430E91607A4C29ED503F8D9E9D8
                                                                                            SHA1:994C8A8226045ABD225EE89A2B88F2D97A05DEF7
                                                                                            SHA-256:F84688CB206328BF3218E27872C3821E5428038D697B663487B6C3BA92DCC29F
                                                                                            SHA-512:EF0EF3D223AE8EAC531D0EF6249FED2D700444323D90BEFF357E06B19F5C57C6ABE35E4474EE3B1A3C87544BDCA6F89A4EAFC34B96427BD5DA61B30526941C2D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2024/12/02-05:24:29.337 1908 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-05:24:29.339 1908 Recovering log #3.2024/12/02-05:24:29.339 1908 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.195373626278384
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMcI9+q2P92nKuAl9OmbnIFUt8QVMcs3JZmw+QVMcs39VkwO92nKuAl9OmbjLJ:ZVd3v4HAahFUt8QVdsZ/+QVdsz5LHAae
                                                                                            MD5:3267B430E91607A4C29ED503F8D9E9D8
                                                                                            SHA1:994C8A8226045ABD225EE89A2B88F2D97A05DEF7
                                                                                            SHA-256:F84688CB206328BF3218E27872C3821E5428038D697B663487B6C3BA92DCC29F
                                                                                            SHA-512:EF0EF3D223AE8EAC531D0EF6249FED2D700444323D90BEFF357E06B19F5C57C6ABE35E4474EE3B1A3C87544BDCA6F89A4EAFC34B96427BD5DA61B30526941C2D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2024/12/02-05:24:29.337 1908 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-05:24:29.339 1908 Recovering log #3.2024/12/02-05:24:29.339 1908 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):338
                                                                                            Entropy (8bit):5.185789459833635
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMcrKlL+q2P92nKuAl9Ombzo2jMGIFUt8QVMcPX1Zmw+QVMcjLVkwO92nKuAl97:ZVdrKIv4HAa8uFUt8QVdv1/+QVdF5LHA
                                                                                            MD5:04B23F38942BD0AA2AB5F3FA105EDDA5
                                                                                            SHA1:68FDB2893977F9023C681F5BB07A26ADAFE4853F
                                                                                            SHA-256:DF1BC72130BE950F02981CE51A4E2D1BA82A3DD2F0AB8A42DDC16190CF5603DE
                                                                                            SHA-512:2BD42D2EA48D80ECD7BC99457177F05309F03D0E3DB1530ED452DC6F0E47046C06AA2ADD61FA97C6B0122607F13F209BEF3907AC1253359CAC1CDC1972A9A873
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2024/12/02-05:24:29.381 1c98 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-05:24:29.384 1c98 Recovering log #3.2024/12/02-05:24:29.416 1c98 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):338
                                                                                            Entropy (8bit):5.185789459833635
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMcrKlL+q2P92nKuAl9Ombzo2jMGIFUt8QVMcPX1Zmw+QVMcjLVkwO92nKuAl97:ZVdrKIv4HAa8uFUt8QVdv1/+QVdF5LHA
                                                                                            MD5:04B23F38942BD0AA2AB5F3FA105EDDA5
                                                                                            SHA1:68FDB2893977F9023C681F5BB07A26ADAFE4853F
                                                                                            SHA-256:DF1BC72130BE950F02981CE51A4E2D1BA82A3DD2F0AB8A42DDC16190CF5603DE
                                                                                            SHA-512:2BD42D2EA48D80ECD7BC99457177F05309F03D0E3DB1530ED452DC6F0E47046C06AA2ADD61FA97C6B0122607F13F209BEF3907AC1253359CAC1CDC1972A9A873
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2024/12/02-05:24:29.381 1c98 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-05:24:29.384 1c98 Recovering log #3.2024/12/02-05:24:29.416 1c98 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:modified
                                                                                            Size (bytes):508
                                                                                            Entropy (8bit):5.062320434073501
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sq2tsBdOg2H5Mgcaq3QYiubxnP7E4TfF+:Y2sRdsFOdMH5ML3QYhbxP7np+
                                                                                            MD5:BE0CF8B3B20974CF921704A770D267DC
                                                                                            SHA1:D0236CECF673052CB2230B1339E1A7B358EBC5F1
                                                                                            SHA-256:A331866A3AC53AEA79FA1AE8C8252F0234217BB3FBEBFA6F5F8DA106B6B2641E
                                                                                            SHA-512:E00E12BBD0BC5CCCC45394D2E3995C3CF3E35C37AD808C2F56228DCFA10970D32848C452BAA159A8AA6BF5E9F2553EECB02970909483E584B9B45ADF12903810
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377695078148005","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":673384},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):508
                                                                                            Entropy (8bit):5.047195090775108
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                            MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                            SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                            SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                            SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):508
                                                                                            Entropy (8bit):5.047195090775108
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                            MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                            SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                            SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                            SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):508
                                                                                            Entropy (8bit):5.047195090775108
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                            MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                            SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                            SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                            SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4509
                                                                                            Entropy (8bit):5.235890551424222
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUKFoDc2AWy2tZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLI
                                                                                            MD5:F1C06B16505511194A02039F4F8DD3AA
                                                                                            SHA1:0CAB998C6113BCA6B175B12E5D3EF941E97F647B
                                                                                            SHA-256:39DDA50486534E4D6A84F66BC7F73DB5F6F272175E2E347F8D1CA17241D5EB68
                                                                                            SHA-512:0B5D1873B920268E9419D9E3A985C57F29DD0BE83EA4A47A300525BD74BB29002E0FCF27ACBC0470F94B0BE036A4FF02D87631E05E2D1059A620738BCC6F709A
                                                                                            Malicious:false
                                                                                            Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):326
                                                                                            Entropy (8bit):5.178624235853893
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMczBL+q2P92nKuAl9OmbzNMxIFUt8QVMccO1Zmw+QVMcvQLVkwO92nKuAl9Omk:ZVdzEv4HAa8jFUt8QVdcO1/+QVdA5LHP
                                                                                            MD5:90CAD1329F220F716778CF15991C762B
                                                                                            SHA1:810C9581D2DB7B4C01B8CA82289C4762895818A0
                                                                                            SHA-256:F0947F081F06F31C2466EDFF50770048BB9AE3131C761503D5D6C5985EDA40E5
                                                                                            SHA-512:4B6CD57FE1D6F0ACE3417676BBAD5003C917F4839F28054D18B8774E0A0872BC4AB9771B451BCF7F206D4482D12350BBEE49B6683ABB17BEF3263B8D30746D6D
                                                                                            Malicious:false
                                                                                            Preview:2024/12/02-05:24:29.722 1c98 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-05:24:29.724 1c98 Recovering log #3.2024/12/02-05:24:29.725 1c98 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):326
                                                                                            Entropy (8bit):5.178624235853893
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:ZVMczBL+q2P92nKuAl9OmbzNMxIFUt8QVMccO1Zmw+QVMcvQLVkwO92nKuAl9Omk:ZVdzEv4HAa8jFUt8QVdcO1/+QVdA5LHP
                                                                                            MD5:90CAD1329F220F716778CF15991C762B
                                                                                            SHA1:810C9581D2DB7B4C01B8CA82289C4762895818A0
                                                                                            SHA-256:F0947F081F06F31C2466EDFF50770048BB9AE3131C761503D5D6C5985EDA40E5
                                                                                            SHA-512:4B6CD57FE1D6F0ACE3417676BBAD5003C917F4839F28054D18B8774E0A0872BC4AB9771B451BCF7F206D4482D12350BBEE49B6683ABB17BEF3263B8D30746D6D
                                                                                            Malicious:false
                                                                                            Preview:2024/12/02-05:24:29.722 1c98 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-05:24:29.724 1c98 Recovering log #3.2024/12/02-05:24:29.725 1c98 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                            Category:dropped
                                                                                            Size (bytes):71190
                                                                                            Entropy (8bit):2.0487009353786796
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:ttnKGWbAreUMMBypEyTQbIOP1dKnN+JokbTfg9xRT8bbbbbwSTrdGbROxkWM0QQ+:tUXEL+Rk8Jqcxnj7MfKx5L4Fa1z
                                                                                            MD5:E85F7440A2F7477CE4A2D27D775552B7
                                                                                            SHA1:91FC42B368F50A60199995893AE16660A3E91FD5
                                                                                            SHA-256:E51F5D1DED2BA5F674B63063FC63A34670D2E5DC0F17E5156FF056156AA18492
                                                                                            SHA-512:491D56577D548B55AE015B093E99AC32B5A5557E8CD38E5112DC8CD5B221FA40C23311131AADE0E659E63E1063D2EF184601FA120E468F9EF6305D1E12CF51FE
                                                                                            Malicious:false
                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Certificate, Version=3
                                                                                            Category:dropped
                                                                                            Size (bytes):1391
                                                                                            Entropy (8bit):7.705940075877404
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                            Malicious:false
                                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                            Category:dropped
                                                                                            Size (bytes):71954
                                                                                            Entropy (8bit):7.996617769952133
                                                                                            Encrypted:true
                                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                            Malicious:false
                                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):192
                                                                                            Entropy (8bit):2.7686775296558497
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:kkFkl28cVXfllXlE/HT8k47vNNX8RolJuRdxLlGB9lQRYwpDdt:kKv9IT8jVNMa8RdWBwRd
                                                                                            MD5:955747BB1BA6EEB4955AEFB2A3A10600
                                                                                            SHA1:A0C5ACA03E83C6463C15EB280910C179EE68141B
                                                                                            SHA-256:EE7FB90979F8E8F62DF0B1A059D569615D71B1F84D4FCCD54D59870001CF45B1
                                                                                            SHA-512:98578811A7D99AEB257AF9DAD5014445D525D0C819E1B552CB17BBB5137F3B5155CD5D29BCB7CF42F6520E8C195B090DB76AFF7EBACCAD4163420D6313A3F613
                                                                                            Malicious:false
                                                                                            Preview:p...... ........E..e.D..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:modified
                                                                                            Size (bytes):328
                                                                                            Entropy (8bit):3.2418003062782916
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:kKdX+k99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:VudDImsLNkPlE99SNxAhUe/3
                                                                                            MD5:26B3F600BA4744009DA2A729FF414E88
                                                                                            SHA1:B05BF61EFD303AAC2A7A05C95D2F91B24C7B082F
                                                                                            SHA-256:40C22892B44BEB94E696438EB5F06EAF3DF27A6F99D3C89A1B7DB816206193D4
                                                                                            SHA-512:179A58EF1EBF642861B7D9BB06D84B3AC31C7AFDFA5904074B0B4575BF296A9C6E21E2CE2619B7F20769A440963AF3D86D4E5296AA74D690D385A5251CAEE100
                                                                                            Malicious:false
                                                                                            Preview:p...... .........8.x.D..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):227002
                                                                                            Entropy (8bit):3.392780893644728
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                            MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                            SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                            SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                            SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                            Malicious:false
                                                                                            Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.333643388514022
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJM3g98kUwPeUkwRe9:YvXKXk18R5p0YpW7XGMbLUkee9
                                                                                            MD5:85BEE8FAB789D2CBE8F023B2B846CF21
                                                                                            SHA1:EB2DBC96CEEA2A11137AEC989A77B0BD6E76F363
                                                                                            SHA-256:197980CA0BF38B8ABCC63F98F4F54A2AC825A64B7333805619B1745A5DA44BA7
                                                                                            SHA-512:0B1FA374CE544EA710F49613A2B830FD5CA5981B79C3EB048F6BE0F07B160CD94777ED7BF79B90676780FE847B63EF2D36095CAB4BC0738C11DC215F3B4A1E04
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.272529030240648
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfBoTfXpnrPeUkwRe9:YvXKXk18R5p0YpW7XGWTfXcUkee9
                                                                                            MD5:B37BDF027BAF888919DC7DCEBC9BF7DA
                                                                                            SHA1:49B7328BC4C87AAACC95D5BACD398CBC7BA64938
                                                                                            SHA-256:E428195EEE7EE5EB9ABE08E53496BAD49E4A15B4E1ECD4580902C1B18721145F
                                                                                            SHA-512:3C4BEE7758B96D9FFE6458424EB5CA4BE096D59E176DB16B1B0434A6D0793A7E175082C10727EE861097B46502405124962B5F0A549CC8F640E4102208BB33F3
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.2512352444675265
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfBD2G6UpnrPeUkwRe9:YvXKXk18R5p0YpW7XGR22cUkee9
                                                                                            MD5:A65AD1F8DB1A435522F097D3F671EE99
                                                                                            SHA1:1B5265954CB4C4A3140A2C6B03CBBB5857BB5428
                                                                                            SHA-256:C052945841E1F8F69BA65C3497018751CF2277B2226886F0CBF2D21C133ACFEC
                                                                                            SHA-512:82F1ACE57447B21D775A27FED44A7A4DCD7A2746595FD68EE9486C0519D4B11632E6EA76F677A031F8440C1B5A7D5F607B4C9F35B3C92162D886D674F22ABF67
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):285
                                                                                            Entropy (8bit):5.311493459227496
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfPmwrPeUkwRe9:YvXKXk18R5p0YpW7XGH56Ukee9
                                                                                            MD5:55EC2A7BBCCFA63AA71533BA0FF69B30
                                                                                            SHA1:C09293EA358930431412EC9082323FAD164FC353
                                                                                            SHA-256:F60294611FC4ABC1FC39E02AE3A476AF61A57BA683B0128A554671029DF84C68
                                                                                            SHA-512:170C2AE8ED7D18C6304A456926B5DF84C5971857648C984509790181F75ECD480D67A0A895EE0EA7835E9941AD358A98AE6E27B718C5443658C6AB3781171C1D
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1123
                                                                                            Entropy (8bit):5.6863794488587045
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XkQi8pLgE9cQx8LennAvzBvkn0RCmK8czOCCSk:Yv7H8hgy6SAFv5Ah8cv/k
                                                                                            MD5:C0914843895E246ACA3EC7A33DDF1692
                                                                                            SHA1:C508A021168C593290049D305F300F95A8204B3F
                                                                                            SHA-256:A3997CE1248B5B3133374AC22C8EFE23C748210EFE11A0A7A5FAEA80BF6FEE27
                                                                                            SHA-512:7EDB318CC41C892860C5FD0B7E9003939080B595E57C6486507ED7456E3E4B2F630FB986809110F256DBB09BE075D0ACB091B193A8C27B19C7905046505C0C78
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1122
                                                                                            Entropy (8bit):5.674340371530325
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XkQi2VLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBN:Yv7H2FgSNycJUAh8cvYHi
                                                                                            MD5:2844BE29C08DB7477A57399CF2F75935
                                                                                            SHA1:5AD415EE4B25F4606A1D121B28BA1DA267EE2448
                                                                                            SHA-256:DF6AA2F0A081E5A0111CC6FCEC46D06A32245402188780FCCD43672FC53E0463
                                                                                            SHA-512:03AB570D1953C477E46C8B832D3816F3563E778C043FF8FF70662C8F415898CAFE7193A0CC7F338167C5F4715F1F42F75362246772479C5C218DC054D7356FF1
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):292
                                                                                            Entropy (8bit):5.260688169150425
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfQ1rPeUkwRe9:YvXKXk18R5p0YpW7XGY16Ukee9
                                                                                            MD5:6F96B855FAECEF2AEAE329E9266598EA
                                                                                            SHA1:6BF451E104800DCCA807757D5A72C94A25089A8E
                                                                                            SHA-256:42D3672D71BE5AA84BECE704C8C7669A0553F9CADCE8972E490F286628516D64
                                                                                            SHA-512:10DFA8D2360B61D29DF37BF0DB423E63783CA82874E835E382340B32A32859077F15806F3B71258F409432FB816FBBD15520B046862770669BE248993AA622F3
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1102
                                                                                            Entropy (8bit):5.669448603828792
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XkQij2LgErcXWl7y0nAvzIBcSJCBViVN:Yv7HjogH47yfkB5kVk
                                                                                            MD5:B2AF0C803981F8B45E3673C95540C0EE
                                                                                            SHA1:85C65805CC8842AAAFFD8F69EDA75044710FE0C7
                                                                                            SHA-256:FB7840842E00CF7DA798646DF8D1132D3CCF8FCA0B6EE0E54FBF0BF624FA2139
                                                                                            SHA-512:A56D55CCFE65A9BA04600E5707ED4824BE4351ED2D5953B78263C65EB81BE01DB2C8A3F2912F72C652DEB39007C7DAB2C13937988AEBAE72882043EB31795286
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1164
                                                                                            Entropy (8bit):5.6937988334369445
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XkQivKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5N:Yv7HvEgqprtrS5OZjSlwTmAfSKj
                                                                                            MD5:069FF90237417A2DF3B3429D5D0C6AB1
                                                                                            SHA1:0477579CACE21C362875DDE095E8F676941740D2
                                                                                            SHA-256:BAE1DC4089DAB280C80AF0DAD2D7DB728CCEA606F9DBC75480ECA4D259850685
                                                                                            SHA-512:52BA35FF7CA3EF9B472D3025F213C616191CB47A2E864053E7FE174479DA2D69089D219485C2287943FEA4A282CFAA23B19BCED9CDB289DF356F7CE04F9BDF4B
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):289
                                                                                            Entropy (8bit):5.26708092442948
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfYdPeUkwRe9:YvXKXk18R5p0YpW7XGg8Ukee9
                                                                                            MD5:77682EC09E82D9EC73FC61C2A5B9ADFD
                                                                                            SHA1:56CE8E9AC434021350475031603F932F8BC7CBA4
                                                                                            SHA-256:314769ACA2CD1E0CAC923AD09685F1FA7C31DC9C70DBD4DA41375DDCFA66702E
                                                                                            SHA-512:2264C9B590C1C6D74EB5F63CEA551455632E5F7C85554EFA179F8AEAD02F92B6EAB18F933708D08F62B5A7A4E2314318ACADFD1E4126C158E9D3097AAF8BCE41
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):284
                                                                                            Entropy (8bit):5.25255173606273
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJf+dPeUkwRe9:YvXKXk18R5p0YpW7XG28Ukee9
                                                                                            MD5:B39B0CCF69D0337723F29B1245DF5619
                                                                                            SHA1:8E799DA8C6FA342C3AC55079EFCA67EE87591841
                                                                                            SHA-256:E380632967202C8BF32DA2C0AEE46A9ABC461D88024111B33F9BD40D533E205F
                                                                                            SHA-512:CF9189D3D94D40417C3E7E2287E7B68CCA26EC92D337A72824422A395CFF7B68581303E48273A9B54B129497F8744C2FE222F524AD4AA611B4EA394839796AD4
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):291
                                                                                            Entropy (8bit):5.250854270045409
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfbPtdPeUkwRe9:YvXKXk18R5p0YpW7XGDV8Ukee9
                                                                                            MD5:D9647BD29D583E3916B8202113426940
                                                                                            SHA1:536428D702F0BA2F662C1338E6B4014DF98DD871
                                                                                            SHA-256:29678CD9A864431F9D0D76FF34811B25AF9A47AC69F8C615D7E5D8A06EA4C7A8
                                                                                            SHA-512:F3F5AE121A844C6B67695ED3C53D2BA6DF4E59C5BFF761B8A59483F8A3EE4D1585D99001584E57AE70FD9E6EB87F7B46AA132CD808A4226E9FD662C2AB1B83A7
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):287
                                                                                            Entropy (8bit):5.251757459552119
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJf21rPeUkwRe9:YvXKXk18R5p0YpW7XG+16Ukee9
                                                                                            MD5:1EA80C94A6C301A96A826D0B4487322F
                                                                                            SHA1:8654F62192D9C8CA6DB3E53EE8DB1B956A12658D
                                                                                            SHA-256:C4C3804C2C1E95A7063B2730D780AA258100772FEC4A7658DCE0693E64E11D72
                                                                                            SHA-512:4F31B9AD48ACDCEE47CDFA51FDC353A6CB5DCC1A75BC782E451A67C6E50C8F63B016E9BD03029B0067D913986AC91A487D6B326A2D6E624485EB530C51808200
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1090
                                                                                            Entropy (8bit):5.6564355790506475
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XkQiIamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSk:Yv7HOBgkDMUJUAh8cvMk
                                                                                            MD5:FDB8556C9E5D7FFE91F7B598988C69E5
                                                                                            SHA1:B9016AE3F2F3E07B887CB5D19AF080783BA410B5
                                                                                            SHA-256:71C2C0ECAC9CB636D46AEC746C850A033B659FFE23D7ADB538242588BA114C41
                                                                                            SHA-512:D8F262E045E83D8ABE83F2A120E8B9D4A36DF85BDD652730A550BEA64CF61D2636F0ACB103F489F9A3749E0C3A6D32FC959CBD684DB67BFA5AD8761B97302B42
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):286
                                                                                            Entropy (8bit):5.227289968893397
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJfshHHrPeUkwRe9:YvXKXk18R5p0YpW7XGUUUkee9
                                                                                            MD5:509D4CBABC598AEB1A098C57028FAD83
                                                                                            SHA1:C83126066465F2C97AE67CF5641F311CF30836AD
                                                                                            SHA-256:DF97F0AAEE5E2E501DFB3496BF9900532214B020123F2560580AFB23A6081BBF
                                                                                            SHA-512:63D3B73739A58B9B98FA5433D48B81306DB5E512FC092B7A85103EC3B48357A4891CF816B9FC87740098818DB7E60D88A348B5DC343C8473BFF5CD82A8D16C83
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):282
                                                                                            Entropy (8bit):5.235466578178502
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXkIw8R5pR+FIbRI6XVW7+0YdoAvJTqgFCrPeUkwRe9:YvXKXk18R5p0YpW7XGTq16Ukee9
                                                                                            MD5:0F5C0931B6E8372D5A855E0D3C4C6869
                                                                                            SHA1:700E042CC4F7B510758D55E27034D1E2C9BC4430
                                                                                            SHA-256:4A72B2EFBAAB12E7AD0CD43D5BBD3D7B840613745E6E933CF2C0803335047275
                                                                                            SHA-512:F107A5FF8C5FF202091BB9EA30C3F283C6BED092C37CA99083EBB97A4EA7976647452463F233A1259C9BD32627335AA68C8D4CC80B3419F056F7D85069D913C5
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"35372900-30fb-4cfe-8ab3-3b7f67d1336b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733315005521,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4
                                                                                            Entropy (8bit):0.8112781244591328
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:e:e
                                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                            Malicious:false
                                                                                            Preview:....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2817
                                                                                            Entropy (8bit):5.125432370132397
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yo3pzvt7aQiay8ClPxgX68h44jPj0ScerBCk2h2LSuCHr3hsPWKDaRyW0n54t9uE:YoV+5gXP5b1VncEM+PWRytGt9F2E
                                                                                            MD5:84E128BF29A1BD113539AC86CE258BC2
                                                                                            SHA1:61A3AF9F37DDBAAEBE7E2A77680268E972DD0C88
                                                                                            SHA-256:F4C10CF041A79159B33AEBE70EBA50BC4AE1C13B8DD123AA44AB2034C9F8D585
                                                                                            SHA-512:7EFB7293484B821FB7C13AB645D9056AA33262FB20E8DC7EF6FCCD989AF3C426C06E3C2A26178B8539742C2E5E6A895323AB699B53307344F7867C74345629F8
                                                                                            Malicious:false
                                                                                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cafbd9c8e1239118b69a5f23d5797e94","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733135080000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"e89092173423976e3ed197902902d2b6","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733135080000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"99a0f6bd2df33e58328b218d572c7d1d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733135080000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"caecb8d60e906597284c4f924c2949a2","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733135080000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7ca55d229c22fd61b5b7709f8880b2bb","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733135080000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"64b2d62222fc15ebe1dc4072f7f673ac","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                            Category:dropped
                                                                                            Size (bytes):12288
                                                                                            Entropy (8bit):0.9855419284683476
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Spe4zJwtNBwtNbRZ6bRZ4zF:TVl2GL7ms6ggOVpJzutYtp6PQ
                                                                                            MD5:D47068CA8C8475B31AF827B2DDC12E9A
                                                                                            SHA1:5935585AB3C647CC67C91CF7C4874C84B6C84DA2
                                                                                            SHA-256:C0FDE96FB3938F8703C261422FF7B0C5488EB54F0C1BC68ED997F833E73F6FBF
                                                                                            SHA-512:4B16E4F2C19B73C6B207335FE5D60614AF23F87A92C92093FE47979044A5E55236211EDB42ECA47063B884819F9A87899270B844A2B0384992DEDE300D397797
                                                                                            Malicious:false
                                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite Rollback Journal
                                                                                            Category:dropped
                                                                                            Size (bytes):8720
                                                                                            Entropy (8bit):1.3386012468207455
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7+tN2EAD1RZKHs/Ds/SpePzJwtNBwtNbRZ6bRZWf1RZKjqLBx/XYKQvGJF7ursO:7MN/GgOVpSzutYtp6PMmqll2GL7msO
                                                                                            MD5:30A5311FB7B2439D8215528BD4610B23
                                                                                            SHA1:651D8F6EE9133FB92CF19CFD3F21902217AA02E4
                                                                                            SHA-256:DDA386E11E721EEE5B76FDC92371EC4DE1A6A420F6E0CA476DC8AC9C347361CA
                                                                                            SHA-512:671E67BF0D478F8AAA5F3E92F474055F50C709ECF230AB86EAA0DA31A44D72FFD0398DFAC2190F82DD2CD3C657C3F7C794EDD03FD36153D03379C0974AFAFF04
                                                                                            Malicious:false
                                                                                            Preview:.... .c.......R.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):66726
                                                                                            Entropy (8bit):5.392739213842091
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:RNOpblrU6TBH44ADKZEgyk4Jd1vseMV5BesGlLgNZbYyu:6a6TZ44ADEykQJsVV5wHsK
                                                                                            MD5:B086F9EFD849E2BC03072629FF59459F
                                                                                            SHA1:D7A2762585A319B592E356A6BC5BDAB2C558100D
                                                                                            SHA-256:3A2C9311CFDAB3BD098B77D63B1CA46A6B0DA38A79B5EBB26FA40AFB5C08CBF9
                                                                                            SHA-512:BE01857CF19753E17FCF129A67DA48F6B4E40FCA3F9ED2E66F0EBA9CCBEE764303F312153C014B7EA05EC0A718B7398925E778BA5CF95BB4ABFA247AD4608980
                                                                                            Malicious:false
                                                                                            Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):246
                                                                                            Entropy (8bit):3.5217358039039093
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8gZmf1Qf9:Qw946cPbiOxDlbYnuRKLG1O
                                                                                            MD5:84CD1E30FEA19BD46B94765CF41AF03A
                                                                                            SHA1:5DA54018EC48CD9668B918106CAF2D8775AEAC44
                                                                                            SHA-256:6C152A3B0D2B4908AFBCBB9FB81FA26087344401705A434956E017B1C314B8CB
                                                                                            SHA-512:DAA66B5B0652A40FBCF86001A83564A61FBB273038C9309B1A07AD577578AAD288AAC5DB15FFACB14B618B46CF994FCF1455B66022F7EA861FBA6CEC68C21BFD
                                                                                            Malicious:false
                                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.1.2./.2.0.2.4. . .0.5.:.2.4.:.3.8. .=.=.=.....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PDF document, version 1.6, 0 pages
                                                                                            Category:dropped
                                                                                            Size (bytes):358
                                                                                            Entropy (8bit):5.090783616999149
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO5chnAMncchnAMLCSyAAO:IngVMre9T0HQIDmy9g06JXpEZcEFlX
                                                                                            MD5:358D0AB2B20BB968B1FC5FC0E79C0FAF
                                                                                            SHA1:077E6B96BE3ED0BB20365241F49E9E7F233CF175
                                                                                            SHA-256:EBBEE59AC2A0078008C5098F4FA25044FF9A02867B9F8BDF601592959C929F64
                                                                                            SHA-512:A5F56F0E89E3FE403138E3831CC6308A3314847DDDA9BA27928C4C8F619029AE404EB9269F6767FD6EF97F02FF68F68259C8E6F8C7957E85676B83B91428F6C4
                                                                                            Malicious:false
                                                                                            Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<B98C0378EDD1494494BBD523A86949EF><B98C0378EDD1494494BBD523A86949EF>]>>..startxref..127..%%EOF..
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393)
                                                                                            Category:dropped
                                                                                            Size (bytes):16525
                                                                                            Entropy (8bit):5.376360055978702
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                            MD5:1336667A75083BF81E2632FABAA88B67
                                                                                            SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                            SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                            SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                            Malicious:false
                                                                                            Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15114
                                                                                            Entropy (8bit):5.3585172220750925
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:cV3QtQIQVQzQiQrbQaQW6QLQlQvQKQEXrmomM9a9uMtM5MsMLMvlzvamaaaQO+OG:Ebv
                                                                                            MD5:1CD3D82A12DB765FE0BF23540514E1D9
                                                                                            SHA1:E049C74D2B1BABA9A4868E1DCC73BF6C14B87382
                                                                                            SHA-256:4445397BBE157E41BF3CE6C4BB45B6B6773B546B8131522C86DF964ACCB7D4EB
                                                                                            SHA-512:0C454DBCEA360BB726E20C888D15D7CBE052D8A4A7B2DDB3B5FABA9C2EE2577E44F8B371076DCAE0D252F8BB4C8B47F224CF14AF72AA96B7969F5C26E15151C2
                                                                                            Malicious:false
                                                                                            Preview:SessionID=5d8468df-2059-4477-ae2b-36cab303ea41.1733135071961 Timestamp=2024-12-02T05:24:31:961-0500 ThreadID=7892 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5d8468df-2059-4477-ae2b-36cab303ea41.1733135071961 Timestamp=2024-12-02T05:24:31:991-0500 ThreadID=7892 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5d8468df-2059-4477-ae2b-36cab303ea41.1733135071961 Timestamp=2024-12-02T05:24:31:991-0500 ThreadID=7892 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5d8468df-2059-4477-ae2b-36cab303ea41.1733135071961 Timestamp=2024-12-02T05:24:31:991-0500 ThreadID=7892 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5d8468df-2059-4477-ae2b-36cab303ea41.1733135071961 Timestamp=2024-12-02T05:24:31:991-0500 ThreadID=7892 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):29752
                                                                                            Entropy (8bit):5.3900115197987875
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbC:2
                                                                                            MD5:10AEFA758EB2B4611771577CE0D422B6
                                                                                            SHA1:C28B7A9F086A863CD8DEECE93A54CB0BB912FF73
                                                                                            SHA-256:A19FC78DD45E9ADE4E3DD15664F765B80C52C7071021D4F8F40F5157776F2433
                                                                                            SHA-512:EC199A2F457E215D623F033F44CD9291E4CCF3FB401492FF2591F22A476E7FFDA02D28D79C29FEBB2ED2922DC1331E64B53603D4D99D7D9C34A6CD6CC2B167C6
                                                                                            Malicious:false
                                                                                            Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                            Category:dropped
                                                                                            Size (bytes):1419751
                                                                                            Entropy (8bit):7.976496077007677
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:/xTwYIGNPzWL07oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG5WLxYGZn3mlind9i4ufFXpAXkru
                                                                                            MD5:DEE0FE98070EB4399C6C08DEE92C8A7C
                                                                                            SHA1:D08807DA97D939DA79375C93501EECC21D1FE6CF
                                                                                            SHA-256:814464759EB985546897367FB0C95C0DF21167DA76399EAE08A87CE664B76575
                                                                                            SHA-512:8D8B910C0C21E2F495EE16ABECC81B968791665EF30A46C6ABA1E0BB40F419D9A25FD75F80D0C0418F4E8D880E0A63BA9529113C6618C90B0CAB55D945D4DDFA
                                                                                            Malicious:false
                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                            Category:dropped
                                                                                            Size (bytes):758601
                                                                                            Entropy (8bit):7.98639316555857
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                            MD5:3A49135134665364308390AC398006F1
                                                                                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                            Malicious:false
                                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                            Category:dropped
                                                                                            Size (bytes):1407294
                                                                                            Entropy (8bit):7.97605879016224
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:6Dbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oXGZGwYIGNPJF:cb3mlind9i4ufFXpAXkrfUs0jWLxXGZY
                                                                                            MD5:279B811F8FB7ED83618C0B37825CCF25
                                                                                            SHA1:5718DA0EF8F5A938CB88800665F18C9B805208B2
                                                                                            SHA-256:2AF4D3CE45FACE3A6DF83A17E90912767BE01A6F2C96AD8B3F270FDB13F77E46
                                                                                            SHA-512:74A736359646F91F28AC496DFFF249D0E5B005AA6BB34DAFDDE3C2A29B70D52E6F865239579AC94540AAB0D20BFC03AE6501814358D2122FCB60A4591213A9B9
                                                                                            Malicious:false
                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                            Category:dropped
                                                                                            Size (bytes):386528
                                                                                            Entropy (8bit):7.9736851559892425
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                            Malicious:false
                                                                                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 09:24:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.9782089521442585
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8PdDTr/3HLidAKZdA19ehwiZUklqehYy+3:8V3tHy
                                                                                            MD5:2D2689193A18FA3644CA3AB6276C629A
                                                                                            SHA1:ADA9B4EA3BD9BF01ABD57892740CFF0FDD4F05C9
                                                                                            SHA-256:4F7AB1DF681D327021EAE2316B40DD9F26A22A5F1E81860AB9630A5BB2609884
                                                                                            SHA-512:B6B38E2EE1AF77C6942D7637E9B69FF4F9292269568BED25ADAA93F4E073E7A8F7E8AC8ADD32E2E5E54FE2E549FBF500FA6720D05D2A9E0E00B99188FE2B629A
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,.......b.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 09:24:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):3.994166663142297
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8OdDTr/3HLidAKZdA1weh/iZUkAQkqeh3y+2:8a3H9QWy
                                                                                            MD5:695672FFE22AF19261740F5E213C2E63
                                                                                            SHA1:67CB68F44D0146736BA2B6A1F0C7AC0266691F30
                                                                                            SHA-256:50E2DDAB0DC5B899E9BB4CFAF9FC84FBB7559B428A9AA452951B43AA7A04A407
                                                                                            SHA-512:C97CBD45E725BDA98BF0019650655946172624231BF39004FDDF6794951A55D58DE93D3F6230599C1FC2E47ED9A6E8438D6AEB36D406E6445E4837B1978C5EBC
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,.......b.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2693
                                                                                            Entropy (8bit):4.007138819204803
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8x/dDTr/sHLidAKZdA14tseh7sFiZUkmgqeh7s1y+BX:8xl3inDy
                                                                                            MD5:19416DFB7C6AF949AFA60AD3B3AE72F3
                                                                                            SHA1:E6261BDB83A9F9A1E2E5C6C099BEB495C199E59F
                                                                                            SHA-256:644A82D9E3E2CB91DD73EDC44DC6235BC8FE349DE026CF65CB22D4934EA10504
                                                                                            SHA-512:1638FBE59204DA4BC6A086A6E52B2A4DE66B167B9840DC0E25F092AA2515BA145AE8C968868543EFC4EBBE5F95187CF82B8CFE666A5F7FE04AEFAE7165FC679B
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 09:24:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2681
                                                                                            Entropy (8bit):3.991111609005525
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8CdDTr/3HLidAKZdA1vehDiZUkwqeh7y+R:8+3kNy
                                                                                            MD5:DEA63BC3E653B4690CCFDDFBED7E83E3
                                                                                            SHA1:0ED444441C4D662BD7B9AD4A014A0CC6664BF854
                                                                                            SHA-256:8DCEF359BBB8331A1A979A925E6AD080A8B54BE76533C43F7C0451789D392869
                                                                                            SHA-512:8BB836673717589A6E77A09C592C4CC0CDB9B476EC0611464724EDC1891607D28C159E81725E5648800A1CB620F9CF9C3772B0021ACF513DC5047D63B6AF1DB1
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,....2.b.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 09:24:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2681
                                                                                            Entropy (8bit):3.9809789028063665
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8t1dDTr/3HLidAKZdA1hehBiZUk1W1qehxy+C:8tL3k9Ry
                                                                                            MD5:962CA70BD51841BEB2A08B8150FEA790
                                                                                            SHA1:5E6FDE0FB4159A14A83B83A420599A1A12F1C73D
                                                                                            SHA-256:C07171C3B61200250B67179491ADF3A6CC4671549DF48497483F8E7E2A1EEDA6
                                                                                            SHA-512:85C0E31B0C751ABF394FD6E29607E4C33DB430D47405CA6A128BFA2935529DFB9282A0377C4E888DEF398399571EFCC123C2A91307A0F07391D697ECD9E03B4B
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,.......b.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 09:24:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2683
                                                                                            Entropy (8bit):3.9890382655683285
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8kdDTr/3HLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDy+yT+:8Q3KT/TbxWOvTbDy7T
                                                                                            MD5:1B8A6C0E62D0A1A329ECB3F8DAAF1A5E
                                                                                            SHA1:F156FCBB316A511B985165C5EBF205EAEB3AADE3
                                                                                            SHA-256:2A10EE8E78BF45F20BA80B1A0E3FE5AC79F78936EB36749202976B65946A1BFD
                                                                                            SHA-512:7F4C49FDE7C590BE5BCEC1E7837C3EA239AEF630B8C9A30CDB9A17ED043325E30AD7D7F55A5C516B74EAB4513674DA638C55377B2200BB90C71F799063122ACF
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,....s.b.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.S....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):791
                                                                                            Entropy (8bit):5.149138578113505
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:YyXBr7FjQaxUrD567a7T3V3rH4mE8wWUmj9G/DR7eV:YyFjQnVp7o8rJIDE
                                                                                            MD5:10F985BD932F3630CDA7CDFB96DF2CF3
                                                                                            SHA1:2FE701FB6D50D00CDA7CCA919026D6A3359964FD
                                                                                            SHA-256:2DAD96F7CA76DE5AC652F931B2FFBA30F0AEBD3EAECB04C81BC8316FD8A416B3
                                                                                            SHA-512:D32F107FADE9C7C263CC02B133DD171D6364AF757B7451F7492B8228D2B1D73908101E74CD506D6A4875D984D5C976B8DB38858A425C6052860C62BA96541721
                                                                                            Malicious:false
                                                                                            Preview:{"id":"97f8e1d4-c227-43b3-b31f-a0b23a22bf07","publication_id":"c107739d-cffb-474e-b866-2f8f0042d0fc","name":"SIP","header":"DocuSign Document - Signature Required","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work Email","button_text":"Submit","config":{"body_font":"Inter","text_color":"#000000","button_font":"Inter","header_font":"Inter","button_color":"#0044ff","background_color":"#b8b8b8","button_text_color":"#F9FAFB"},"created_at":"2024-11-27T08:36:41.840Z","updated_at":"2024-11-29T05:40:40.512Z","success_message_text":"","success_redirect_url":"https://78095698458945437845784578.pages.dev","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65462)
                                                                                            Category:dropped
                                                                                            Size (bytes):407212
                                                                                            Entropy (8bit):5.309927954712754
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:zj5yrIKCV6qfMy4ZoMhQkmU379w9DWkofCxqy8Ecyh4PoBRcy8ukY6N+wzGg8:ke7NkmURwhPcVPBcwZ8
                                                                                            MD5:F206300056CFC9EB4D68EA680EB40E2E
                                                                                            SHA1:865E1CF766AB18CAFBBD6261AC40A98794AEDD22
                                                                                            SHA-256:DBD56CB4F17CEDEA5D4F6925BB16E6276885AEC2DAB2876F510F58AADE1DA50F
                                                                                            SHA-512:D2C806662770723455077B773F5CE546F2D6E9982D0EA1DA05C948A3A55167935E1019EA865DA902C0798299F9C04DFD62D34E2C6124CCF38F363E0A0DC4963C
                                                                                            Malicious:false
                                                                                            Preview:/*! For license information please see 2.edcda44d.chunk.js.LICENSE.txt */.(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(50)},function(e,t,n){e.exports=n(55)()},function(e,t,n){"use strict";e.exports=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];var o=e,i=!0,a=!1,l=void 0;try{for(var u,c=n[Symbol.iterator]();!(i=(u=c.next()).done);i=!0){var s=u.value;if("undefined"===typeof o||null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(82)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";(function(e){var r=n(13),o=n.n(r),i=n(20),a=n.n(i),l=n(0),u=n.n(l),c=n(21),s=n(14),f=n(15),p=(n(1),n(45
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):354
                                                                                            Entropy (8bit):3.9681606898645754
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:sgBRQ003wj+hK8dSEOXSIh6chZ94D4UHcDVzV9RFV5/iVxAk68+TaHBlpIda:JBRq30+VSEGAO/zUH4V9RFHJv8rBnIE
                                                                                            MD5:3DC108A3FC85286EB88C96D84BA1877F
                                                                                            SHA1:B0F939AA420751E2EFAE1F033A6C1A791EE47334
                                                                                            SHA-256:374CA7E00461AD1A460433FDFF0B04CE5E4755C7C668089CCC41714649FF7F42
                                                                                            SHA-512:16C0960493789B857F16238F9A3A1BCE98A3D2B317CDA5C426E6353494F3C9858D379219C832C16FEDF1324C9C3ECB6EFDCFAE6B5E87B60E0BAC916344DA4D1A
                                                                                            Malicious:false
                                                                                            Preview:fc0bd0cd3c47f9625d11e7d20b9b9a0fe5c1f0e02b0e73d019da7a93ab926f763d55b2ebf94f919fd6426a42457065ba644dfdc60a04565ee5687d5787a793ba08e7875da7ccb017745ac76b55f2dc851f78f67166a1feceabeff597bae21482a1b5d1649ff51820ceae084160e6e46f028f90c9455b433acd4d2d684006bf3654fa1ff0dda5e39016bf8baa2d7f57b2ebde9ae1e63098bebcc1ee65c3bd736a4ad2ae801ad6e1726f9a1184e98a78441f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):48444
                                                                                            Entropy (8bit):7.995593685409469
                                                                                            Encrypted:true
                                                                                            SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                            MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                            SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                            SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                            SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                            Malicious:false
                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                            Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                            Category:downloaded
                                                                                            Size (bytes):172422
                                                                                            Entropy (8bit):5.67708117834234
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:BEgdHd7+0YSoQRi6oLuo5ui3yX+zJt25prFGe58DhTDcFnO3KZwyCFkf:BEgdg0YSoQR63gd3B5AXcBO3Eww
                                                                                            MD5:810B8DEFDC61B6297CE966923F3A18C2
                                                                                            SHA1:D923429B253CB8FCCAF72A66CA9ED434224751D9
                                                                                            SHA-256:52CBE95B324DF45A10F26251BF5A40EA3018D34AA8ADD905AF7C2E3645A5B606
                                                                                            SHA-512:D708A47F06E2EDD979FDBFEC6794E95293FB347FC8A2FE2311AEC7FEE205B9B7740CB82C75FA21EAC5EAE68709F3852DAE24DB1BAB7C706E6CEBC4CD7346BB70
                                                                                            Malicious:false
                                                                                            URL:https://client.px-cloud.net/PXeBumDLwe/main.min.js
                                                                                            Preview:// @license Copyright (C) 2014-2024 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2310)
                                                                                            Category:dropped
                                                                                            Size (bytes):206040
                                                                                            Entropy (8bit):5.548250549648025
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:R0gYpTAXMD+OfGG0M/gDwPAjIJ8UUlPLKqZ0DmoMfgQJGairD:yMXMiOfZPmPL0DmoMfgQJGV
                                                                                            MD5:BE48F4395E9AC6EB255D460414A25777
                                                                                            SHA1:D680855377E33EA5D5023F9638E8F5C6A77A4C6C
                                                                                            SHA-256:36B7879E9DCBDFE1F6B28064259954FA4268B6172ABAE802C0CFA713833F4C31
                                                                                            SHA-512:7E2967ECADA78271FB8BC08AA12B77B065DE77CC95BC30684DCD1234F7D9B710338931F188DB7EEAD1B9FE2359B8375F2D6A3D926CB8F14838E561845CC9B3D2
                                                                                            Malicious:false
                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2310)
                                                                                            Category:downloaded
                                                                                            Size (bytes):206040
                                                                                            Entropy (8bit):5.548250549648025
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:R0gYpTAXMD+OfGG0M/gDwPAjIJ8UUlPLKqZ0DmoMfgQJGairD:yMXMiOfZPmPL0DmoMfgQJGV
                                                                                            MD5:BE48F4395E9AC6EB255D460414A25777
                                                                                            SHA1:D680855377E33EA5D5023F9638E8F5C6A77A4C6C
                                                                                            SHA-256:36B7879E9DCBDFE1F6B28064259954FA4268B6172ABAE802C0CFA713833F4C31
                                                                                            SHA-512:7E2967ECADA78271FB8BC08AA12B77B065DE77CC95BC30684DCD1234F7D9B710338931F188DB7EEAD1B9FE2359B8375F2D6A3D926CB8F14838E561845CC9B3D2
                                                                                            Malicious:false
                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):1190
                                                                                            Entropy (8bit):7.4470853307878535
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:HcEAYWuqylnv/pe3axvBELHH1WuVf2Zj/vunHjXXN9CuqgG9LA:pM4vOgELn1WWfE/2HjyuqE
                                                                                            MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                                                            SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                                                            SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                                                            SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8696), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):8696
                                                                                            Entropy (8bit):5.723822285117825
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:RPVw+J6JBkwFKV0cjO0+bSkEDbVoJO4FfiY94+Q:RPVw70wFzca03RDJmO4HQ
                                                                                            MD5:DC44CC22506A66460FF8FF78454CB5B5
                                                                                            SHA1:8C5FDEA36D961EA36ADBB0ABBABF2F4724D8B690
                                                                                            SHA-256:F4BADBC5A2066BE28FC6EB24AA7FCFEAFD31A42AC328CF6F8756A8A43EBBDDBA
                                                                                            SHA-512:26ED023EF1C915391A90F14131B883862B34375BCE6D4BF1D06C42985250E375A08319E73E7875160B0062C37307181B077D33FFECED7CFCF91149E4AEF36AE1
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,s,z,A,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(445))/1+-parseInt(W(513))/2+parseInt(W(528))/3+parseInt(W(454))/4+parseInt(W(465))/5+parseInt(W(520))/6*(parseInt(W(443))/7)+-parseInt(W(501))/8,d===f)break;else e.push(e.shift())}catch(F){e.push(e.shift())}}(a,858039),h=this||self,i=h[X(525)],n=function(a5,d,e,f){return a5=X,d=String[a5(453)],e={'h':function(F){return null==F?'':e.g(F,6,function(G,a6){return a6=b,a6(482)[a6(490)](G)})},'g':function(F,G,H,a7,I,J,K,L,M,N,O,P,Q,R,S,T,U,V){if(a7=a5,F==null)return'';for(J={},K={},L='',M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a7(449)];S+=1)if(T=F[a7(490)](S),Object[a7(471)][a7(493)][a7(511)](J,T)||(J[T]=N++,K[T]=!0),U=L+T,Object[a7(471)][a7(493)][a7(511)](J,U))L=U;else{if(Object[a7(471)][a7(493)][a7(511)](K,L)){if(256>L[a7(459)](0)){for(I=0;I<O;Q<<=1,G-1==R?(R=0,P[a7(424)](H(Q)),Q=0):R++,I++);for(V=L[a7(459)](0),I=0;8>I;Q=Q<<1.58|V&1,G-1==R?(R=0,P[a7(424)](H(Q)),Q=0):R++,V>>=1
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65462)
                                                                                            Category:downloaded
                                                                                            Size (bytes):407212
                                                                                            Entropy (8bit):5.309927954712754
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:zj5yrIKCV6qfMy4ZoMhQkmU379w9DWkofCxqy8Ecyh4PoBRcy8ukY6N+wzGg8:ke7NkmURwhPcVPBcwZ8
                                                                                            MD5:F206300056CFC9EB4D68EA680EB40E2E
                                                                                            SHA1:865E1CF766AB18CAFBBD6261AC40A98794AEDD22
                                                                                            SHA-256:DBD56CB4F17CEDEA5D4F6925BB16E6276885AEC2DAB2876F510F58AADE1DA50F
                                                                                            SHA-512:D2C806662770723455077B773F5CE546F2D6E9982D0EA1DA05C948A3A55167935E1019EA865DA902C0798299F9C04DFD62D34E2C6124CCF38F363E0A0DC4963C
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/static/js/2.edcda44d.chunk.js
                                                                                            Preview:/*! For license information please see 2.edcda44d.chunk.js.LICENSE.txt */.(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(50)},function(e,t,n){e.exports=n(55)()},function(e,t,n){"use strict";e.exports=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];var o=e,i=!0,a=!1,l=void 0;try{for(var u,c=n[Symbol.iterator]();!(i=(u=c.next()).done);i=!0){var s=u.value;if("undefined"===typeof o||null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(82)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";(function(e){var r=n(13),o=n.n(r),i=n(20),a=n.n(i),l=n(0),u=n.n(l),c=n(21),s=n(14),f=n(15),p=(n(1),n(45
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (3686), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):3686
                                                                                            Entropy (8bit):5.378554182375236
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7cGLrGWqSTw2wptI8Id6w:zGPjHPtthfSRxck3hRZ1IM14IFnx/IJ
                                                                                            MD5:B868C510412AF57FED6B819074DC992E
                                                                                            SHA1:26AC3343F6C02F930273D85D0B6FA8108E07002F
                                                                                            SHA-256:30FF2B7D0B4C68E8C5F51777663D4E2660186C7B59B5E77B10ACF5BA1E6CE943
                                                                                            SHA-512:7ADE9F61B70197AF445B22C6E3D4D56BEC66C0CDC5F768025CD9CA5013135F79F81FE2EEEB097B3DF8C3F24BF52A2A3F1B1DD6D6104395DF15F3C5C0004F607E
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                            Category:downloaded
                                                                                            Size (bytes):6193
                                                                                            Entropy (8bit):5.401714743814202
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                                                            MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                            SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                            SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                            SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                            Malicious:false
                                                                                            URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (19592)
                                                                                            Category:dropped
                                                                                            Size (bytes):19640
                                                                                            Entropy (8bit):5.315086402900025
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:/M5wn+CNJUeQGARhEx0ke/D47S7vyS0bbUg/M0A0N0Z0oe9YHIOkDWH2/LrNf:IutNieQs0RD472vQbUEHD6+JKB2/Lt
                                                                                            MD5:EE5EB442007B1AD4908D8CE77B3C2BCE
                                                                                            SHA1:2EA314AE1A13AA52E98671B7626096CE20FE0146
                                                                                            SHA-256:79685D88E77FB6073EB2186384A792A094B89FE9BF66DF5B6B86AD6373FC3EEE
                                                                                            SHA-512:0C63CFEF1C8FE8300689AE6F5394A4370A57120D43FAA8CBC5BBDDB8BADA7B1E1E8B4405D13F16D96B4608A1018FD72128672D7A06D34F4D7F45C202A9C59FE9
                                                                                            Malicious:false
                                                                                            Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),_=w.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1190
                                                                                            Entropy (8bit):7.4470853307878535
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:HcEAYWuqylnv/pe3axvBELHH1WuVf2Zj/vunHjXXN9CuqgG9LA:pM4vOgELn1WWfE/2HjyuqE
                                                                                            MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                                                            SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                                                            SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                                                            SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/img/favicon.png
                                                                                            Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):354
                                                                                            Entropy (8bit):3.9754216857784055
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:uSXUI4ddVnJSb2djRWVM2cTW2WS1UgZE5TRfE+cizRU0bEHOcGBbtvjoUII6DL6t:uSkl/nJS6djRl/1UgZYTZwiFU/OcWBLn
                                                                                            MD5:971853194C81FFB4164BAD7AAB100C37
                                                                                            SHA1:07B0EBD12CD4A087F0A2CA3F43BBCB717B8E398C
                                                                                            SHA-256:37D79A946CD3F7944305C0B0A190CCF762151E13B71F25788FC0F58F0A7697F1
                                                                                            SHA-512:2245467DDE657E031247B9F85F9417C1423BC9649DFE4ED27A5DDEF8829A5EF9E434B97CB99018395B08557B697E2B884EE5E552D4EB5E415FB6150FD9645705
                                                                                            Malicious:false
                                                                                            URL:https://stk.px-cloud.net/ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04
                                                                                            Preview:8fda2261604ecd2b26b6a64d1a48882a5957506fe91da13c0467b847036094e20ce4f7987eb6f5eab187f3430f599afe843587cd25a3fd585cdeb444cbb0701a47a26a040685967e564663f7796f2fe0bf62dec9ebc5b2a08f0a6c0984793668a92df728ec893d426c67a55f0cbb94ff22cace3fb8cf27cab5d6368e66ad93643b432bbd4dd2d027dc8ef651e03751577646d221c3914688f1b8796fd163797a4de1474091703e92e2c3356a1b1869b63c
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 1906 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):48182
                                                                                            Entropy (8bit):7.7889794969958634
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:NPCtYavf0iciUtsXqHMl6zQkCeKViSsE0BUtHMgWeB8JrUCgiHXkL1ANfDcfP5ff:xYXv8iciUS18CbiSdtYeB3TLKRYZ
                                                                                            MD5:CF9611CFCC5277456FC649FE501240A4
                                                                                            SHA1:B310D005F5CEFA45955CBB0F0B32CE9B7183A2B5
                                                                                            SHA-256:F6BA51769FCFCF25E36128703B05D1E891727C90039EB06D5CCBD615D685C2D2
                                                                                            SHA-512:A0F84C63AD3FED0101E5F769B9E395002347AA323004762A4551CB49240E999E906A71C317E3029C52EF6665602CF6359912D0475B4D6F2F111B2740D2BCEF95
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...r..........*......pHYs..,J..,J.wztM.. .IDATx.......}..s..~.})..-."m...).S...Z..F%..m...].:.Ak...8M...E..V.\I......uj....EQ..K'E.*.Hx..v..D[...../8..{>.3_..93.3sf....y.3s..|....k.........^......R.:..../.._.~..7..\...5....ux..z.....=6.[....e.9...~5..._..............".E.>x..R.R..m.........z.. .U#B\...$.....yDC\o.*.q..&.q.c...#.t..>VJ?n~...x:..........`{.rQ..^:m..c.....w.V..pUB...pUB....0...[r...p....sT2..9|fC.....v..`C.......... ...}...7.R'....~...ln+e5&.-.JY2.C.R......<..h...._..:ul..........J..X..^|....R.R.(..UuC....]s+...Z).B\G.....7..R....)B].........j..X.._..+F....]...y.....JY..qK.R..?<.L..]U.../............\].........:..../.v.2..(}.|..J.`xy.....0g+e...m..J98?.vF.GJ.._..............A.......Q.....C.......J.1.Y[);...rp[.=SZ...w..............!...}..[.J.{J....@v.J.d+e5..p'm..cp..1.5................Z..8.._|.F..W...x.+.//......]Z).*v}c...r`..1.y.....w~............:..(....b...g..@...AT]..<........A+..~.....q..?..t...I.........,.A.....
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8705), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8705
                                                                                            Entropy (8bit):5.735942412736713
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:Wxych5WiEei6kSkfQwHxloxOVfN3SxUiONc:Wxych5WiEe+Skf/PuOVfZSxSC
                                                                                            MD5:49CB5D1EC4DFFDFE0156A70E1870665D
                                                                                            SHA1:0DBD865610EB6BBBC57FC5ED0008EC6C2E2AFF80
                                                                                            SHA-256:B6D232C69E182F95D748517BF57CC71E297D5417BD15FDE0ED2D5FFC217C8BA0
                                                                                            SHA-512:CF856D15AAFC1BF2AAFF1957AAE8F2A2308345B3A377A8B3A3D46D59D1D29DE06D392DF44D4FF817D110281F4F6280D9CD78C2D6618C3583A3C62C4D49AB0B4F
                                                                                            Malicious:false
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,x,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=parseInt(W(586))/1+-parseInt(W(518))/2+-parseInt(W(583))/3+parseInt(W(485))/4+parseInt(W(530))/5+parseInt(W(529))/6+-parseInt(W(487))/7*(parseInt(W(495))/8),e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,664106),h=this||self,i=h[X(555)],j={},j[X(546)]='o',j[X(575)]='s',j[X(503)]='u',j[X(606)]='z',j[X(551)]='n',j[X(562)]='I',j[X(533)]='b',k=j,h[X(524)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,null===F||void 0===F)return H;for(J=n(F),g[a2(500)][a2(523)]&&(J=J[a2(504)](g[a2(500)][a2(523)](F))),J=g[a2(506)][a2(561)]&&g[a2(592)]?g[a2(506)][a2(561)](new g[(a2(592))](J)):function(P,a3,Q){for(a3=a2,P[a3(605)](),Q=0;Q<P[a3(499)];P[Q]===P[Q+1]?P[a3(548)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(554)][a2(574)](K),L=0;L<J[a2(499)];M=J[L],N=m(g,F,M),K(N)?(O='s'===N&&!g[a2(597)](F[M]),a2(498)===G+M?I(G+M,N):O||I(G+M,F[M])):I(G+M,N),L++);return H;function
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                            Category:dropped
                                                                                            Size (bytes):172422
                                                                                            Entropy (8bit):5.67708117834234
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:BEgdHd7+0YSoQRi6oLuo5ui3yX+zJt25prFGe58DhTDcFnO3KZwyCFkf:BEgdg0YSoQR63gd3B5AXcBO3Eww
                                                                                            MD5:810B8DEFDC61B6297CE966923F3A18C2
                                                                                            SHA1:D923429B253CB8FCCAF72A66CA9ED434224751D9
                                                                                            SHA-256:52CBE95B324DF45A10F26251BF5A40EA3018D34AA8ADD905AF7C2E3645A5B606
                                                                                            SHA-512:D708A47F06E2EDD979FDBFEC6794E95293FB347FC8A2FE2311AEC7FEE205B9B7740CB82C75FA21EAC5EAE68709F3852DAE24DB1BAB7C706E6CEBC4CD7346BB70
                                                                                            Malicious:false
                                                                                            Preview:// @license Copyright (C) 2014-2024 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (19592)
                                                                                            Category:downloaded
                                                                                            Size (bytes):19640
                                                                                            Entropy (8bit):5.315086402900025
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:/M5wn+CNJUeQGARhEx0ke/D47S7vyS0bbUg/M0A0N0Z0oe9YHIOkDWH2/LrNf:IutNieQs0RD472vQbUEHD6+JKB2/Lt
                                                                                            MD5:EE5EB442007B1AD4908D8CE77B3C2BCE
                                                                                            SHA1:2EA314AE1A13AA52E98671B7626096CE20FE0146
                                                                                            SHA-256:79685D88E77FB6073EB2186384A792A094B89FE9BF66DF5B6B86AD6373FC3EEE
                                                                                            SHA-512:0C63CFEF1C8FE8300689AE6F5394A4370A57120D43FAA8CBC5BBDDB8BADA7B1E1E8B4405D13F16D96B4608A1018FD72128672D7A06D34F4D7F45C202A9C59FE9
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/static/js/main.7276d47b.chunk.js
                                                                                            Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),_=w.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):32
                                                                                            Entropy (8bit):4.226409765557392
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:VDT3XW2Cu:VXX5f
                                                                                            MD5:5C93A7F764F155630BD9601D168ED517
                                                                                            SHA1:FE87E4E1C5F23BCAC2136E82A3128B73EA0787B8
                                                                                            SHA-256:BF025AEAB7A252165820B7073FA6ABFD16A03E359A5F857CCBE2864887D8F703
                                                                                            SHA-512:4DCA8044D0EAC9A72E30E06E7BC6C5EBCF7402FB0FBBA41DE9FD76B54C9AA44DA757CE9FEC2F285CD5AE9C624DC6685C4449F6CAE12FF9FC6C4C0EF8BEC6EB76
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn4zwBqHfU0RBIFDYOoWz0=?alt=proto
                                                                                            Preview:ChYKFA2DqFs9GgQICRgBGgUImgEYAiAB
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):791
                                                                                            Entropy (8bit):5.149138578113505
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:YyXBr7FjQaxUrD567a7T3V3rH4mE8wWUmj9G/DR7eV:YyFjQnVp7o8rJIDE
                                                                                            MD5:10F985BD932F3630CDA7CDFB96DF2CF3
                                                                                            SHA1:2FE701FB6D50D00CDA7CCA919026D6A3359964FD
                                                                                            SHA-256:2DAD96F7CA76DE5AC652F931B2FFBA30F0AEBD3EAECB04C81BC8316FD8A416B3
                                                                                            SHA-512:D32F107FADE9C7C263CC02B133DD171D6364AF757B7451F7492B8228D2B1D73908101E74CD506D6A4875D984D5C976B8DB38858A425C6052860C62BA96541721
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Preview:{"id":"97f8e1d4-c227-43b3-b31f-a0b23a22bf07","publication_id":"c107739d-cffb-474e-b866-2f8f0042d0fc","name":"SIP","header":"DocuSign Document - Signature Required","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work Email","button_text":"Submit","config":{"body_font":"Inter","text_color":"#000000","button_font":"Inter","header_font":"Inter","button_color":"#0044ff","background_color":"#b8b8b8","button_text_color":"#F9FAFB"},"created_at":"2024-11-27T08:36:41.840Z","updated_at":"2024-11-29T05:40:40.512Z","success_message_text":"","success_redirect_url":"https://78095698458945437845784578.pages.dev","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):4634
                                                                                            Entropy (8bit):5.480036073913163
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:aOLAqOLEFZHOLdOL73vOLoOLQJc+uTOLWNDOCAqOCEFZHOCdOC73vOCoOCQJc+ux:fAPtI73KlkxMA2oN73zAkM5
                                                                                            MD5:763FAD1B6C7F1F100F3F7817A1A46BEE
                                                                                            SHA1:497713E40EA271ACBB9799D9D6ADC80DC4A4F7F2
                                                                                            SHA-256:2732ADDB6AA3B51DD9FB55A3C6D225921ED6963E928493A1F8EF64DDD312FD0E
                                                                                            SHA-512:46586336F5B664E3E0F3378D22B11879B1A0953B27026D0D8836DCB65703EBFA7811771084A520610E3FFC55206EEEEF43D90DDD0BA4C96566207D8C0C7F078B
                                                                                            Malicious:false
                                                                                            URL:"https://fonts.googleapis.com/css?family=Inter:400,700"
                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):31
                                                                                            Entropy (8bit):3.873235826376328
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YA8rQaC:YAoQaC
                                                                                            MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                            SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                            SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                            SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                            Malicious:false
                                                                                            Preview:{"error":"Method Not Allowed"}.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 1906 x 442, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):48182
                                                                                            Entropy (8bit):7.7889794969958634
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:NPCtYavf0iciUtsXqHMl6zQkCeKViSsE0BUtHMgWeB8JrUCgiHXkL1ANfDcfP5ff:xYXv8iciUS18CbiSdtYeB3TLKRYZ
                                                                                            MD5:CF9611CFCC5277456FC649FE501240A4
                                                                                            SHA1:B310D005F5CEFA45955CBB0F0B32CE9B7183A2B5
                                                                                            SHA-256:F6BA51769FCFCF25E36128703B05D1E891727C90039EB06D5CCBD615D685C2D2
                                                                                            SHA-512:A0F84C63AD3FED0101E5F769B9E395002347AA323004762A4551CB49240E999E906A71C317E3029C52EF6665602CF6359912D0475B4D6F2F111B2740D2BCEF95
                                                                                            Malicious:false
                                                                                            URL:https://embeds.beehiiv.com/img/beehiiv-logo.png
                                                                                            Preview:.PNG........IHDR...r..........*......pHYs..,J..,J.wztM.. .IDATx.......}..s..~.})..-."m...).S...Z..F%..m...].:.Ak...8M...E..V.\I......uj....EQ..K'E.*.Hx..v..D[...../8..{>.3_..93.3sf....y.3s..|....k.........^......R.:..../.._.~..7..\...5....ux..z.....=6.[....e.9...~5..._..............".E.>x..R.R..m.........z.. .U#B\...$.....yDC\o.*.q..&.q.c...#.t..>VJ?n~...x:..........`{.rQ..^:m..c.....w.V..pUB...pUB....0...[r...p....sT2..9|fC.....v..`C.......... ...}...7.R'....~...ln+e5&.-.JY2.C.R......<..h...._..:ul..........J..X..^|....R.R.(..UuC....]s+...Z).B\G.....7..R....)B].........j..X.._..+F....]...y.....JY..qK.R..?<.L..]U.../............\].........:..../.v.2..(}.|..J.`xy.....0g+e...m..J98?.vF.GJ.._..............A.......Q.....C.......J.1.Y[);...rp[.=SZ...w..............!...}..[.J.{J....@v.J.d+e5..p'm..cp..1.5................Z..8.._|.F..W...x.+.//......]Z).*v}c...r`..1.y.....w~............:..(....b...g..@...AT]..<........A+..~.....q..?..t...I.........,.A.....
                                                                                            File type:PDF document, version 1.4, 2 pages
                                                                                            Entropy (8bit):7.776462961146906
                                                                                            TrID:
                                                                                            • Adobe Portable Document Format (5005/1) 100.00%
                                                                                            File name:phish_Chain Iq.pdf
                                                                                            File size:88'941 bytes
                                                                                            MD5:d97485c392e9c3a41940a91000b8ff1b
                                                                                            SHA1:04ef6e512d643b49c34d618fb625d70394a2c133
                                                                                            SHA256:bdcf2fe4ad7645c1575490fdb13736c023c8c64d1d42d44ad8569a4d6fdd792c
                                                                                            SHA512:a4aa9285a3658f60fb00bae4c3a64b12eb4ea5bd4b4f4902f246dbc911e35586617cca5f4d3850793bca2b3b0374378b45d27836067c57ec01e38a3a856b0897
                                                                                            SSDEEP:1536:XbGJKNCg50uEBKWm4eW93c4E1ZIZrDNqxRmrawRWotqr3nk0dmRxTtlc:CoNCZuUeW9KDIV5qxaRWotqr3kQmw
                                                                                            TLSH:62937C74F89DDC8CFC86DA4AC6BE344E5E5CB15F66CCF89201280A28F5166D5F763282
                                                                                            File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m126)./CreationDate (D:20241128103847+00'00')./ModDate (D:20241128103847+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.7 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J
                                                                                            Icon Hash:62cc8caeb29e8ae0

                                                                                            General

                                                                                            Header:%PDF-1.4
                                                                                            Total Entropy:7.776463
                                                                                            Total Bytes:88941
                                                                                            Stream Entropy:7.994505
                                                                                            Stream Bytes:69213
                                                                                            Entropy outside Streams:5.055515
                                                                                            Bytes outside Streams:19728
                                                                                            Number of EOF found:1
                                                                                            Bytes after EOF:
                                                                                            NameCount
                                                                                            obj119
                                                                                            endobj119
                                                                                            stream11
                                                                                            endstream11
                                                                                            xref1
                                                                                            trailer1
                                                                                            startxref1
                                                                                            /Page2
                                                                                            /Encrypt0
                                                                                            /ObjStm0
                                                                                            /URI0
                                                                                            /JS0
                                                                                            /JavaScript0
                                                                                            /AA0
                                                                                            /OpenAction0
                                                                                            /AcroForm0
                                                                                            /JBIG2Decode0
                                                                                            /RichMedia0
                                                                                            /Launch0
                                                                                            /EmbeddedFile0

                                                                                            Image Streams

                                                                                            IDDHASHMD5Preview
                                                                                            600000000000000007a4dba264fad2e5f6a0808b637ca1f65
                                                                                            90000000000000000ae5346137a9e9e70ca286f401b6a4d26
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 2, 2024 11:24:23.876473904 CET49674443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:23.876476049 CET49675443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:23.970269918 CET49673443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:33.522707939 CET49674443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:33.539935112 CET49675443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:33.657279015 CET49673443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:34.882951021 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:35.002893925 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:35.002983093 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:35.007812023 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:35.128674984 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.103756905 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.122031927 CET4434970323.1.237.91192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.122116089 CET49703443192.168.2.523.1.237.91
                                                                                            Dec 2, 2024 11:24:36.221925974 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:36.247258902 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:36.247303009 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.247406006 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:36.247649908 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:36.247665882 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.507894039 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.512173891 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:37.512202978 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.513127089 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.513200045 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:37.519638062 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:37.519714117 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.520030975 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:37.520061016 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.673182964 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:37.689023018 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:37.689058065 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.689237118 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:37.691210032 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:37.691220999 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.014808893 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.014853954 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.014883995 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.014929056 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.014940023 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.014995098 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.015064001 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.085392952 CET49718443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.085414886 CET44349718104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.109308004 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.109347105 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.109416962 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.110018969 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.110033035 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.110487938 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.110524893 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.110652924 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.110878944 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.110889912 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.111396074 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.111404896 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.111485004 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.111668110 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:38.111680031 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.342426062 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:38.342453003 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.342530966 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:38.342767954 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:38.342778921 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.751642942 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:38.751683950 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.751918077 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:38.752098083 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:38.752113104 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.122164965 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.122236967 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.148358107 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.148370981 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.148638010 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.218972921 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.290587902 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.331341982 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413012028 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413218975 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413252115 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.413266897 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413391113 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.413408995 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413420916 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413634062 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.413642883 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413774967 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.413923979 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.414129972 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.414138079 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.414197922 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.414201021 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.414382935 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.414439917 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.414823055 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.414879084 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.415066004 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.415144920 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.415211916 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.415219069 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.455338001 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.459323883 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.517066002 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.701261997 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.701334000 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.701419115 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.890211105 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890275955 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890311003 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890336990 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.890343904 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890367985 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890382051 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.890399933 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.890439034 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.890448093 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.894933939 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.894974947 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.895004988 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.895040989 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.895042896 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.895062923 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.895113945 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.897567987 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.897665024 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.897675991 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.898401976 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.899384975 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.899439096 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.899446964 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.899457932 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.899518013 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.905953884 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.906078100 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.906136036 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.906146049 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.906187057 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.906830072 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.906872034 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.906879902 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.914479017 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.930937052 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.930965900 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.930980921 CET49723443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:39.930988073 CET4434972323.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.946332932 CET49725443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:39.946348906 CET44349725104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.016093016 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.016109943 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.016135931 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.016141891 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.055254936 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:40.055298090 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.055490017 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:40.056624889 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:40.056638002 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.083884954 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.084383011 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:40.084405899 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.085386992 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.085463047 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:40.086685896 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:40.086744070 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.100713015 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.100789070 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.100800991 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.105650902 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.105726957 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.105736017 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.108999014 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.109055042 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.109064102 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.109076023 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.109122038 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.112606049 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.112656116 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.112664938 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.112771034 CET49726443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.112785101 CET44349726104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.120094061 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.120138884 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.120150089 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.127927065 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.128001928 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.128010035 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.135689974 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.135776043 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.135828972 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.135838985 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.135879993 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.143704891 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.151756048 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.151830912 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.151839972 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.159321070 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.159368038 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.159382105 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.167119980 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.167200089 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.167210102 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.182590961 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.182652950 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.182662010 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.198465109 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.198506117 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.198589087 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.198632956 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.198641062 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.198817015 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.198829889 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.198853016 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.199174881 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.199194908 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.216697931 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.217029095 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.217047930 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.217937946 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.218020916 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.218030930 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.218154907 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.218494892 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:40.218506098 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.219264030 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.219327927 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.220947981 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.220963955 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.311840057 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.312017918 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.312033892 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.315363884 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.317523003 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.317532063 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.330859900 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.330912113 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.330924988 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.338615894 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.338664055 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.338670969 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.346435070 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.346486092 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.346494913 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.362118006 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.362169027 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.362179995 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.362225056 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.369890928 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.369898081 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.369950056 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.377605915 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.377665997 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.393208981 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.393218040 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.393300056 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.401314974 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.401324034 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.401379108 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.416611910 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.416620016 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.416666985 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.423789024 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:40.423938036 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.432185888 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.432195902 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.432241917 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.440090895 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.440098047 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.440155983 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.455760956 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.455770016 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.455813885 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.522049904 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.522124052 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.524883986 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.524940968 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.536183119 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.536237955 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.547194958 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.547283888 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.557961941 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.558017969 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.563040972 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.563095093 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.572987080 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.573044062 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.582601070 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.582673073 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.587888002 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.587956905 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.590711117 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.590771914 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.595947027 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.595999956 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.598869085 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.598923922 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.604137897 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.604192972 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.609215021 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.609275103 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.614444017 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.614504099 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.617254972 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.617319107 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.622385025 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.622462988 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.625277042 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.625355005 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.630387068 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.630462885 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.642009020 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.642065048 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.732923031 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.732948065 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.732956886 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.733010054 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.733020067 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.733093977 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.733140945 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.733206987 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.736553907 CET49729443192.168.2.552.22.41.97
                                                                                            Dec 2, 2024 11:24:40.736578941 CET4434972952.22.41.97192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.737400055 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.737454891 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.741595984 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.741642952 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.743726015 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.743792057 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.747931004 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.747988939 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.751720905 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.751779079 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.754154921 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.754221916 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.757457018 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.757544994 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.761260986 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.761344910 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.763271093 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.763358116 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.766915083 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.766971111 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.776258945 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.776268005 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.776304007 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.776345015 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.776355028 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.776377916 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.776397943 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.782923937 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.782959938 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.783000946 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.783008099 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.783037901 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.783061981 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.791589022 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.791609049 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.791683912 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.791692972 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.791734934 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.800925016 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.800940990 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.801027060 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.801035881 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.801083088 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.809026003 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.809041023 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.809111118 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.809118986 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.809153080 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.946119070 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.946146965 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.946221113 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.946244001 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.946294069 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.954078913 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.954096079 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.954153061 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.954161882 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.954201937 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.961666107 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.961682081 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.961744070 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.961752892 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.961795092 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.968513966 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.968530893 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.968570948 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.968581915 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.968609095 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.968621969 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.976286888 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.976303101 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.976358891 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.976370096 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.976404905 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.983736038 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.983752966 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.983812094 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.983820915 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.983863115 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.991286993 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.991333961 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.991348982 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.991355896 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.991365910 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.991398096 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.991422892 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.991785049 CET49724443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:40.991803885 CET44349724104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.997956991 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.997975111 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.998071909 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.998514891 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:40.998524904 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.088465929 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.088501930 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.088556051 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.088907957 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.088943958 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.089025974 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.089181900 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.089196920 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.089360952 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:41.089371920 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.408874989 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.416826963 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.416848898 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.417756081 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.417819977 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.418215036 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.418272018 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.418370008 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.418376923 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.452378035 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.452581882 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.452596903 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.453444004 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.453509092 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.453844070 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.453900099 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.453982115 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.457961082 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.495343924 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.513915062 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.513926983 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.533669949 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.533741951 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:41.535064936 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:41.535072088 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.535506010 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.536890030 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:41.583323002 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.622489929 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.879656076 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.879714966 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.879806995 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.880601883 CET49732443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.880616903 CET44349732104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926168919 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926211119 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926250935 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926269054 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.926286936 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926326990 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926335096 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.926345110 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.926386118 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.928893089 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.937335968 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.937412977 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.937422991 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.945832014 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.945885897 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:41.945898056 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.985729933 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.046092987 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.067922115 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.068106890 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.068164110 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:42.069032907 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:42.069050074 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.069060087 CET49731443192.168.2.523.218.208.109
                                                                                            Dec 2, 2024 11:24:42.069067001 CET4434973123.218.208.109192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.092387915 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.127074957 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.130916119 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.130970001 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.130980968 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.131042957 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.131133080 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.131409883 CET49733443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.131419897 CET44349733104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.208589077 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.208830118 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.208848953 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.209713936 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.209790945 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.210119009 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.210169077 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.210418940 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.210423946 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.263163090 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.344540119 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.344748020 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.344819069 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.344835043 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.344940901 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.344964981 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.345155001 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.345295906 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.345491886 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.345555067 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.345814943 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.345890045 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.346033096 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.346165895 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.391321898 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.391330004 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664083004 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664132118 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664201975 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664233923 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664253950 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.664261103 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664278984 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.664298058 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.664453983 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.671260118 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.679750919 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.679811954 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.679824114 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.687647104 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:42.687690020 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.687752962 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:42.688126087 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:42.688141108 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.689188004 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.689235926 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.689244032 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.734448910 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.784117937 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.797378063 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.797435045 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.797504902 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.797822952 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.797822952 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.797840118 CET44349738104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.797944069 CET49738443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.799638033 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.799690008 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.799763918 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.800000906 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.800025940 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.834955931 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.854799032 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.858871937 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.858977079 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.858983994 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.869699955 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.869729996 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.869746923 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.869754076 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.869795084 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.874754906 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.874844074 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.874916077 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.876091957 CET49737443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.876107931 CET44349737104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.877588987 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.885508060 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.885557890 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.885564089 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.888564110 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.888586998 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.888641119 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.888909101 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.888920069 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.889473915 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.889497042 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.889553070 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.890325069 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:42.890333891 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.893385887 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.893554926 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.893562078 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.901292086 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.901338100 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.901343107 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.909099102 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.909147978 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.909152985 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.925061941 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.925086021 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.925136089 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.925143003 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.925185919 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.932712078 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.940829039 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.940879107 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.940885067 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.948482990 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.948519945 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:42.948525906 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:42.997173071 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.046818972 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.050673962 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.050721884 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.050729036 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.058218956 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.058264017 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.058274031 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.065782070 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.065844059 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.065850019 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.080390930 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.080447912 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.080454111 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.080540895 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.091466904 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.091473103 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.091522932 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.091638088 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.091742039 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.099989891 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.099997044 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.100044012 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.108472109 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.108478069 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.108520985 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.113168001 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.113224983 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.121318102 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.121372938 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.129731894 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.129791021 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.138343096 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.138407946 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.142640114 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.142700911 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.151170969 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.151238918 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.166975975 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.167032957 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.173856974 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.173909903 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.238734007 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.238797903 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.241014957 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.241071939 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.249394894 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.249450922 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.257575035 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.257632017 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.265172005 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.265238047 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.268754959 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.268806934 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.275840044 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.275898933 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.279057980 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.279108047 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.285514116 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.285572052 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.291877031 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.291934013 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.296977997 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.297029018 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.299055099 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.299123049 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.302532911 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.302584887 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.304476023 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.304528952 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.308206081 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.308274031 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.312014103 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.312083960 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.313522100 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.313589096 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.317065954 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.317140102 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.320631981 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.320689917 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.323479891 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.323529005 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.327043056 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.327105999 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.328867912 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.328922987 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.332370043 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.332421064 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.336002111 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.336066961 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.337927103 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.337981939 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.341528893 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.341599941 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.430840969 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.430902004 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.438843012 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.438851118 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.438894987 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.438906908 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.438920021 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.438945055 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.438963890 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.448642015 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.448657990 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.448730946 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.448736906 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.448808908 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.458659887 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.458674908 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.458734989 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.458740950 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.459660053 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.468059063 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.468074083 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.468133926 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.468138933 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.468215942 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.476470947 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.476485014 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.476603031 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.476609945 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.476741076 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.485482931 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.485497952 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.485615969 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.485620022 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.485661983 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.493347883 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.493362904 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.493459940 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.493465900 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.493590117 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.502599001 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.502618074 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.502717018 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.502722979 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.502793074 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.628423929 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.628442049 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.628520012 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.628526926 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.628556967 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.635895967 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.635910988 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.635982990 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.635987997 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.636081934 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.642138004 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.642153025 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.642215967 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.642220974 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.642268896 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.648390055 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.648439884 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.648458958 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.648458958 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:43.648505926 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.649082899 CET49736443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:43.649092913 CET44349736104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.055104017 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.056488037 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.056529045 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.056823015 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.057380915 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.057445049 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.057652950 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.099797964 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.101702929 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.101722956 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.102022886 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.102710009 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.102761030 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.102993011 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.103327990 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.131759882 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:44.131797075 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.131925106 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:44.133311987 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:44.133325100 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.143331051 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.191566944 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.191836119 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.191852093 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.192136049 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.192631006 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.192691088 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.192863941 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.235332012 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.267097950 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:44.267116070 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.267185926 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:44.267601013 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:44.267611027 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.336285114 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:44.336308956 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.336496115 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:44.336915016 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:44.336925983 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506752968 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506797075 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506819963 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506896973 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.506899118 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506911039 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.506957054 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.506967068 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.507024050 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.509490967 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.509581089 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.511651993 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.555805922 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.555852890 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.555882931 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.555910110 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.555936098 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.555955887 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.555978060 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.556013107 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.556032896 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.559590101 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.559684038 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:44.564119101 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.572619915 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.572674036 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.572695017 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.581018925 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.581087112 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.581094027 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.626571894 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.645365000 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:44.645399094 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.645736933 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.658664942 CET49743443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.658693075 CET44349743104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.675580025 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.696432114 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:44.699357033 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:44.726960897 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.737314939 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.737405062 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.737476110 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.747339964 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.747698069 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.751600027 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.751655102 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.751667976 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.757806063 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.757854939 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.757910013 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.758547068 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.758559942 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.759542942 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.759618044 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.759623051 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.766199112 CET49744443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.766211033 CET44349744104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.767203093 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.767277956 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.767282963 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.775016069 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.775058985 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.775065899 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.790596008 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.790653944 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.790658951 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.798420906 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.798500061 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.798505068 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.806277990 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.806360960 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.806365013 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.806375027 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.806416035 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.814069033 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.821890116 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.821934938 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.821940899 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.829853058 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.829920053 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.829926014 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.830984116 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.831018925 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.831089973 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.832108021 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.832120895 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.876363039 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.876385927 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.921878099 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.939739943 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.943578959 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.943634987 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.943639040 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.943685055 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.948961020 CET49745443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:44.948972940 CET44349745104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.964413881 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.964435101 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.964493990 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.964798927 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:44.964809895 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081094980 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081162930 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081185102 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081223011 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.081243038 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081269026 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.081270933 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081305027 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081331015 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.081341982 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.081352949 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.128609896 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.282068968 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282097101 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282134056 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282150984 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.282196045 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282207966 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.282218933 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282243967 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.282248020 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.282267094 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.282289982 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.361100912 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.361186028 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.361205101 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.361273050 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.466685057 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.466702938 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.466787100 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.466813087 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.466892958 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.501420975 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.501436949 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.501502991 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.501524925 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.501570940 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.501590014 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.520155907 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.520172119 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.520261049 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.520272970 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.520309925 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.543518066 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.543533087 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.543585062 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.543597937 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.543632984 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.543649912 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.643415928 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.643682957 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.643699884 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.644001961 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.644083023 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.644586086 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.644684076 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.645526886 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.645576954 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.645776033 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.645781040 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.668864965 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.668881893 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.668962002 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.668978930 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.669034004 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.682245970 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.682260990 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.682308912 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.682317972 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.682367086 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.688368082 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:45.697506905 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.697524071 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.697590113 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.697601080 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.697647095 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.712611914 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.712626934 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.712697983 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.712711096 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.712800980 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.727807999 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.727824926 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.727880001 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.727888107 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.727929115 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.727945089 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.742171049 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.742187977 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.742275000 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.742285967 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.742449999 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.746324062 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.746377945 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.746392965 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.746434927 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.746455908 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.746474028 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.746486902 CET49742443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.746493101 CET4434974213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.798130989 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.798160076 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.798320055 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.799345970 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.799359083 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.800805092 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.800832987 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.800919056 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.801091909 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.801105022 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.803025961 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.803036928 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.803102016 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.803225994 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.803236961 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.804661036 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.804685116 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.804759026 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.805084944 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.805094957 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.806027889 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.806060076 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.806214094 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.806478024 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:45.806493044 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.864809990 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.865236998 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.865258932 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.865595102 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.865652084 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.866209030 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.866266012 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.867285013 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.867355108 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.867608070 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.867614985 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.920490026 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:45.946636915 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.946710110 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:45.948726892 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:45.948731899 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.948949099 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:45.997755051 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:46.041466951 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.041793108 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.041807890 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.042141914 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.042424917 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.042476892 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.042697906 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.062144995 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.062386036 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.062406063 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.062684059 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.062953949 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.063010931 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.063174963 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.063290119 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.063329935 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.063374996 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.083332062 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.111335039 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.153918982 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.153976917 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.154189110 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.154526949 CET49751443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.154537916 CET4434975135.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.200526953 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.200608015 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.200706005 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:46.202008963 CET49749443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:46.202023029 CET4434974934.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.221231937 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.221925974 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.221937895 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.222250938 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.222690105 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.222750902 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.222830057 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.267330885 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.302002907 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.302032948 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.302093029 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.302339077 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.302347898 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.344475031 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:46.344508886 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.344670057 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:46.344878912 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:46.344891071 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481403112 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481446028 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481473923 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481487989 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.481501102 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481523991 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481549025 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.481569052 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.481611967 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.481630087 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.489761114 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.489818096 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.490000010 CET49753443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.490015030 CET44349753104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.617250919 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.617321968 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.617444992 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.618144035 CET49752443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:46.618161917 CET44349752104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.621375084 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.621401072 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.621463060 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.621746063 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.621757030 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.681883097 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682055950 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682089090 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682116985 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.682127953 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682195902 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682203054 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.682209015 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.682255983 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.682261944 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.690502882 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.690561056 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.690570116 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.706768036 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.706844091 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.706851006 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.749778032 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.802167892 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.844228029 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.844249964 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.886459112 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.886523962 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.886533022 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.896027088 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.896133900 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.896203995 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.896210909 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.896256924 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.904146910 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.912235975 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.912326097 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.912394047 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.912400961 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.912444115 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.920064926 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.928111076 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.931672096 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.931679010 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.936247110 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.939678907 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.939683914 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.944264889 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.944751978 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.944756985 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.950645924 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.950728893 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.950735092 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.963587999 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.963674068 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.963679075 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.970122099 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.970283031 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:46.970289946 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.994174957 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.994226933 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.994414091 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.994843006 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:46.994864941 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.017610073 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.083739042 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.083889008 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.083975077 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.199491978 CET49755443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.199506998 CET44349755104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.212532997 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:47.212548971 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.212836027 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:47.213046074 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:47.213052988 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.316999912 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.363334894 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.528808117 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.533803940 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.533842087 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.534388065 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.534394979 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.564141989 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.564476967 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.564490080 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.564785957 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.564851046 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.565386057 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.565433025 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.565633059 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.565673113 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.565848112 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.565853119 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.584579945 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.585100889 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.585122108 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.585546017 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.585551023 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.608738899 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:47.647742987 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.648298025 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.648318052 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.648756981 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.648762941 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.649154902 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.649579048 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.649611950 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.649990082 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.649998903 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.877762079 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.878006935 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.878016949 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.878297091 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.878675938 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.878735065 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.878827095 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:47.919235945 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919256926 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919265032 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919274092 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919296026 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919317007 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.919328928 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.919349909 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.919378042 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.923330069 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.939722061 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.939785957 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.939793110 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.939831972 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:47.940368891 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.940582037 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:47.940608978 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.940947056 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.941023111 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:47.941543102 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.941589117 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:47.941759109 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:47.941808939 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.941925049 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:47.941930056 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.965230942 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.965300083 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.965357065 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.965747118 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.965756893 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.965764999 CET49758443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.965770006 CET4434975813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.968811989 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.968835115 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.969120026 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.969291925 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:47.969300985 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:47.983457088 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:48.028879881 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.028948069 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.029079914 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.029105902 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.029120922 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.029131889 CET49761443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.029143095 CET4434976113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.032193899 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.032221079 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.032371998 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.032497883 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.032507896 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.040698051 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.040756941 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.041125059 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.041599989 CET49763443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.041606903 CET4434976335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106070995 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106091976 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106143951 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.106163979 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106245995 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.106530905 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.106539011 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106555939 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.106672049 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106700897 CET4434975713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.106755018 CET49757443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.109347105 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.109368086 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.109513044 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.109709024 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.109718084 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110553026 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110574007 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110624075 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.110630989 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110830069 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.110830069 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.110842943 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110937119 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.110959053 CET4434976013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.111015081 CET49760443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.113858938 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.113904953 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.113965988 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.114104033 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:48.114119053 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.205866098 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.206089973 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.206104994 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.206423044 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.206700087 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.206757069 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.206993103 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.207067013 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.207094908 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.300640106 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.300858974 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.300925970 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:48.301295042 CET49764443192.168.2.534.107.199.61
                                                                                            Dec 2, 2024 11:24:48.301306009 CET4434976434.107.199.61192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.330319881 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.330382109 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.330440998 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:48.330872059 CET49765443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:48.330881119 CET44349765104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.471493006 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.471833944 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:48.471848965 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.472167015 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.472632885 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:48.472687006 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.472803116 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:48.519330025 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.719320059 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.719425917 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.719620943 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.720702887 CET49766443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.720721960 CET4434976635.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.724704027 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.724730015 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.724994898 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.725214005 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:48.725227118 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.937835932 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.937917948 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.938334942 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:48.941646099 CET49767443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:24:48.941656113 CET44349767104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.944428921 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:48.944458961 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:48.945225000 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:48.945413113 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:48.945425034 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:49.201280117 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:49.201280117 CET49748443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:24:49.201299906 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:49.201313972 CET443497484.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.046283007 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.046339035 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.046406031 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:50.050643921 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.051166058 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.051187992 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.051465034 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.051837921 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.051851988 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.052254915 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.052510977 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:50.052526951 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.052830935 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.053189039 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:50.053241014 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.053309917 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.053316116 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.053337097 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:50.053483009 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.053488016 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.058710098 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.059062004 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.059082031 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.059468031 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.059472084 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.076781034 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.077131033 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.077137947 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.077539921 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.077543020 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.078022003 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.078444958 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.078464031 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.078947067 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.078953028 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.095324993 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.154330015 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.154655933 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:50.154676914 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.154958010 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.155272961 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:50.155332088 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.155431986 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:50.203335047 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.298964024 CET49728443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:24:50.298979998 CET44349728142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.484684944 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.484736919 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.484791994 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.485038042 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.485048056 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.485141039 CET49770443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.485146999 CET4434977013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.487998009 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.488013029 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.488075018 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.488245964 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.488256931 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.493469954 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.493524075 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.493571043 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.493674994 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.493691921 CET49772443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.493690968 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.493700981 CET4434977213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.495989084 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.496010065 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.496170044 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.496324062 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.496340036 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.497864962 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.497891903 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.497948885 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.497967005 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.498018026 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.498142004 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.498147964 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.498171091 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.498312950 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.498349905 CET4434975913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.498394012 CET49759443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.500293016 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.500300884 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.500356913 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.500494957 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.500503063 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.521719933 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.521770000 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.521821022 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.521977901 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.521977901 CET49771443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.521985054 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.521992922 CET4434977113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524317026 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524377108 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524450064 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524530888 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524564981 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524574995 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524584055 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524601936 CET49773443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524606943 CET4434977313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.524641037 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524769068 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.524784088 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.526576042 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.526591063 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.526768923 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.526933908 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:50.526945114 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.529933929 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.530005932 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.530134916 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:50.530802965 CET49774443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:50.530807972 CET4434977435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.613409042 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.613495111 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:50.613683939 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:50.614360094 CET49775443192.168.2.5104.18.69.40
                                                                                            Dec 2, 2024 11:24:50.614368916 CET44349775104.18.69.40192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.275213957 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.275844097 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.275860071 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.277944088 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.277949095 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.284971952 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.285521030 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.285531998 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.285945892 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.285949945 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.368325949 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.368810892 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.368830919 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.369282961 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.369287968 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.371293068 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.371705055 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.371714115 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.372124910 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.372128963 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.485814095 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:52.485827923 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.486139059 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:52.486532927 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:52.486542940 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.719109058 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.719166994 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.719460964 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.719861984 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.719871998 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.719903946 CET49777443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.719909906 CET4434977713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.726197958 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.726212978 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.726505995 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.726661921 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.726670027 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.729135036 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.729192972 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.729249954 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.729425907 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.729425907 CET49779443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.729430914 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.729439020 CET4434977913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.732750893 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.732795954 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.733042002 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.733166933 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.733182907 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.821877003 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.821924925 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.822022915 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.822247028 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.822268009 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.822278023 CET49780443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.822284937 CET4434978013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.824868917 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.824918032 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.825179100 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826179028 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826184034 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.826191902 CET49781443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826195955 CET4434978113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.826227903 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826251030 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.826311111 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826570988 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.826579094 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.828736067 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.828767061 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:52.828855991 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.829020023 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:52.829032898 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:53.792902946 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:53.793176889 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:53.793185949 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:53.793498039 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:53.793814898 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:53.793868065 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:53.793983936 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:53.794013977 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:53.794048071 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.299063921 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.299153090 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.299680948 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:54.313391924 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.318751097 CET49782443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:54.318762064 CET4434978235.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.358619928 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.358630896 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.385943890 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.385951996 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.395735979 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:54.395776033 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.395829916 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:54.396034002 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:54.396049976 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.506725073 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.507226944 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.507241964 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.507770061 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.507774115 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.609055042 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.609605074 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.609627008 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.610129118 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.610135078 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.671716928 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.672525883 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.672544956 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.673393011 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.673398018 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.758112907 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.758189917 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.758320093 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.758430004 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.758447886 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.758459091 CET49784443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.758465052 CET4434978413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.761372089 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.761413097 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.761517048 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.761658907 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.761677027 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.951427937 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.951498032 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.951577902 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.951772928 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.951796055 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.951807976 CET49783443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.951812983 CET4434978313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.955854893 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.955895901 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.956129074 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.956249952 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:54.956260920 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.054099083 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.054145098 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.054188967 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.054574966 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.054586887 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.054596901 CET49786443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.054601908 CET4434978613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.065870047 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.065892935 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.065982103 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.066179991 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.066190958 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.125962973 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.126020908 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.126080036 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.126368046 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.126384974 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.126409054 CET49785443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.126414061 CET4434978513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.129226923 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.129241943 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.129360914 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.129482985 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:55.129491091 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.788980961 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.789253950 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:55.789273977 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.789596081 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.789896965 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:55.789956093 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.790019989 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:55.835331917 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:55.843242884 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:56.256202936 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.256305933 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.256371975 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:56.257607937 CET49787443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:24:56.257628918 CET4434978735.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.543179989 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.543884039 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.543900967 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.544444084 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.544450045 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.737116098 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.737610102 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.737631083 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.738084078 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.738087893 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.987869024 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.987921953 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.988126040 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.988261938 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.988279104 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.988290071 CET49788443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.988296032 CET4434978813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.991300106 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.991343021 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:56.991435051 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.991569996 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:56.991584063 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.076762915 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.077740908 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.077748060 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.078161001 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.078165054 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.183305025 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.183348894 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.183532953 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.183912992 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.183924913 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.183964014 CET49789443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.183969975 CET4434978913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.186968088 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.186995983 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.187118053 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.187299967 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.187310934 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.261200905 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.261940956 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.261957884 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.262408972 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.262413025 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.326647997 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.327553988 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.327564955 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.327975988 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.327980995 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.530409098 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.530473948 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.530745983 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.530879974 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.530889034 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.530904055 CET49778443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.530909061 CET4434977813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.533592939 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.533627987 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.533720016 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.533853054 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.533865929 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.696543932 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.696594954 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.696712017 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.697098017 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.697098017 CET49791443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.697112083 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.697118998 CET4434979113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.699922085 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.699944019 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.700201035 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.700201035 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.700222969 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.803777933 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.803831100 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.804035902 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.804065943 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.804081917 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.804091930 CET49790443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.804097891 CET4434979013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.806751013 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.806772947 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:57.806838989 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.806962967 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:57.806977987 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.769813061 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.770715952 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:58.770761013 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.771168947 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:58.771177053 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.966600895 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.967221975 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:58.967237949 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:58.967664957 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:58.967669010 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.214188099 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.214246035 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.214375973 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.214629889 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.214648962 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.214680910 CET49792443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.214687109 CET4434979213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.217667103 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.217694998 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.217807055 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.218049049 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.218059063 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.315063953 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.315694094 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.315728903 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.316189051 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.316194057 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.412286997 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.412336111 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.412504911 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.412847042 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.412857056 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.412867069 CET49793443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.412872076 CET4434979313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.415708065 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.415750027 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.415838003 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.416001081 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.416016102 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.480571985 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.481417894 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.481426001 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.481856108 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.481858969 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.651896000 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.652518988 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.652534008 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.652965069 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.652970076 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.760910988 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.760965109 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.761094093 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.761523008 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.761543036 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.761554956 CET49794443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.761560917 CET4434979413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.764403105 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.764427900 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.764518023 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.764708042 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.764717102 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.925312996 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.925369978 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.925512075 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.925872087 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.925883055 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.925903082 CET49795443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.925909042 CET4434979513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.928762913 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.928791046 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:24:59.928855896 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.928994894 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:24:59.929008961 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.409692049 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.409744978 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.409861088 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.410037041 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.410054922 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.410064936 CET49796443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.410072088 CET4434979613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.413388014 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.413410902 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:00.413486958 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.413662910 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:00.413674116 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.008075953 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.008846045 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.008863926 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.009313107 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.009316921 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.202430010 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.202944040 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.202959061 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.203381062 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.203387976 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.454639912 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.454689026 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.454794884 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.455271959 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.455281973 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.455316067 CET49797443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.455319881 CET4434979713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.458156109 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.458182096 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.458261967 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.458429098 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.458441973 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.545600891 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.546416998 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.546428919 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.546864986 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.546869040 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.646565914 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.646621943 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.646778107 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.646869898 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.646888971 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.646904945 CET49798443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.646910906 CET4434979813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.649688005 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.649703026 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.649797916 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.649964094 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.649974108 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.772562027 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.773588896 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.773603916 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.774038076 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.774041891 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.989720106 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.989783049 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.989945889 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.990381956 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.990398884 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.990410089 CET49799443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.990416050 CET4434979913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.993289948 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.993326902 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:01.993408918 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.993541002 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:01.993554115 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.128530979 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.129336119 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.129363060 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.129807949 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.129813910 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.226670980 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.226752996 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.226975918 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.227138996 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.227158070 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.227169037 CET49800443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.227174044 CET4434980013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.230263948 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.230308056 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.230431080 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.230626106 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.230637074 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.565367937 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.565437078 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.565509081 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.565752983 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.565752983 CET49801443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.565772057 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.565781116 CET4434980113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.568763971 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.568797112 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:02.568892956 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.569057941 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:02.569078922 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.173942089 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.174508095 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.174529076 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.174971104 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.174976110 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.432585955 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.433120012 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.433147907 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.433588982 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.433593988 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.610912085 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.610975027 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.611057997 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.611332893 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.611332893 CET49802443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.611350060 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.611361027 CET4434980213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.614150047 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.614176035 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.614259005 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.614442110 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.614451885 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.779488087 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.780076027 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.780086040 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.780637980 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.780643940 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.876749992 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.876822948 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.876904011 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.877052069 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.877073050 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.877085924 CET49803443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.877091885 CET4434980313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.880125046 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.880147934 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:03.880249023 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.880419016 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:03.880429983 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.026617050 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.027504921 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.027513981 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.027965069 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.027968884 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.223663092 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.223727942 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.223892927 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.224307060 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.224328041 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.224343061 CET49804443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.224350929 CET4434980413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.227356911 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.227391005 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.227485895 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.227653980 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.227665901 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.348050117 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.348607063 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.348639011 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.349065065 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.349071980 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.470936060 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.470987082 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.471052885 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.471273899 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.471283913 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.471330881 CET49805443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.471337080 CET4434980513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.474248886 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.474273920 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.474374056 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.474533081 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.474549055 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.792398930 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.792453051 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.792526960 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.792772055 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.792772055 CET49806443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.792788029 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.792795897 CET4434980613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.795660019 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.795681000 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:04.795763969 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.796139956 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:04.796150923 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.330199003 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.330816031 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.330828905 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.331285000 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.331290007 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.658534050 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.659182072 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.659212112 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.659670115 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.659674883 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.764962912 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.765024900 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.765089989 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.765290976 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.765309095 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.765321970 CET49807443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.765326977 CET4434980713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.768153906 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.768172979 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:05.768250942 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.768452883 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:05.768460989 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.006999969 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.007554054 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.007564068 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.008009911 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.008013964 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.104029894 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.104088068 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.104177952 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.104394913 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.104404926 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.104418039 CET49808443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.104422092 CET4434980813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.107469082 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.107502937 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.107604027 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.107768059 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.107784986 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.320928097 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.321404934 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.321427107 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.321887970 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.321898937 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.451406002 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.451472044 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.451525927 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.451685905 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.451704979 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.451716900 CET49809443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.451720953 CET4434980913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.454298019 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.454341888 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.454413891 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.454624891 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.454634905 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.640489101 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.641036987 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.641062021 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.641501904 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.641506910 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.774635077 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.774698973 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.774768114 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.775258064 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.775283098 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.775299072 CET49810443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.775304079 CET4434981013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.778399944 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.778440952 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:06.778503895 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.778654099 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:06.778667927 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.094559908 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.094626904 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.094708920 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.094875097 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.094893932 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.094903946 CET49811443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.094911098 CET4434981113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.098412991 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.098455906 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.098536968 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.098721027 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.098735094 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.403204918 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.403779984 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.403793097 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.404304028 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.404308081 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.856995106 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.857064962 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.857151031 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.857345104 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.857359886 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.857368946 CET49812443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.857373953 CET4434981213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.861268997 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.861311913 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.861396074 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.862231970 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.862248898 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.888504028 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.888987064 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.889015913 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:07.889436960 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:07.889446020 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.234385967 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.234905958 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.234925985 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.235392094 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.235395908 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.268822908 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:08.268856049 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.269048929 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:08.269248962 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:08.269263983 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.332912922 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.333000898 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.333178997 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.333568096 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.333600998 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.333616018 CET49813443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.333626032 CET4434981313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.336534023 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.336581945 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.336678982 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.336842060 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.336867094 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.642456055 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.642968893 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.643004894 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.643527985 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.643547058 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.679414034 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.679472923 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.679543972 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.679800987 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.679800987 CET49814443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.679814100 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.679821968 CET4434981413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.682140112 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.682163954 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.682239056 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.682363033 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.682374001 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.817783117 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.818336010 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.818363905 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:08.818918943 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:08.818927050 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.096105099 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.096157074 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.096225977 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.096457005 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.096473932 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.096482992 CET49815443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.096488953 CET4434981513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.099486113 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.099520922 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.099605083 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.099785089 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.099803925 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.253834963 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.253895044 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.253950119 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.256316900 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.256340027 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.256362915 CET49816443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.256367922 CET4434981613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.265481949 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.265517950 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.265604019 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.265782118 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.265793085 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.525427103 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.525696993 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:09.525712013 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.526030064 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.526382923 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:09.526443005 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.526690006 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:09.526745081 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:09.526766062 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.790051937 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.790551901 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.790575981 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:09.791218996 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:09.791224957 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.164710045 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.164774895 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.164880037 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:10.166405916 CET49818443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:10.166426897 CET4434981835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.170170069 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:10.170207977 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.170296907 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:10.170497894 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:10.170511007 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.234957933 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.235018015 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.235096931 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.235328913 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.235351086 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.235368967 CET49817443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.235374928 CET4434981713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.238079071 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.238116980 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.238209009 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.238385916 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.238395929 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.315140963 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.315742970 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.315769911 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.316245079 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.316252947 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.460508108 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.461002111 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.461028099 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.461519957 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.461525917 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.759563923 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.759641886 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.759871960 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.759908915 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.759922981 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.759934902 CET49819443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.759941101 CET4434981913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.762576103 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.762605906 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.762677908 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.762809992 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.762816906 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.908062935 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.908109903 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.908185005 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.908404112 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.908421040 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.908431053 CET49820443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.908436060 CET4434982013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.911408901 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.911420107 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.911505938 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.911680937 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.911689997 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.944073915 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.944468021 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.944499969 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:10.944906950 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:10.944911957 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.043086052 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.043488026 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.043515921 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.043912888 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.043916941 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.380506992 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.380812883 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:11.380845070 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.381156921 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.381445885 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:11.381500006 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.381575108 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:11.397209883 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.397269011 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.397330999 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.397532940 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.397552013 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.397561073 CET49821443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.397566080 CET4434982113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.400460958 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.400499105 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.400587082 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.400755882 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.400768042 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.427329063 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.487093925 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.487147093 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.487195015 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.487415075 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.487433910 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.487446070 CET49822443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.487451077 CET4434982213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.490746975 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.490775108 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.490850925 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.491039038 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:11.491050005 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.849143982 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.849214077 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:11.849380970 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:11.850435019 CET49823443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:11.850456953 CET4434982335.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.018809080 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.019309044 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.019325972 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.019783974 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.019788027 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.486571074 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.486639023 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.486696005 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.486855984 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.486869097 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.486877918 CET49824443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.486884117 CET4434982413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.489557981 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.489584923 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.489661932 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.489806890 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.489821911 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.542011976 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.542566061 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.542577982 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.543042898 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.543046951 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.697479963 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.698055983 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.698062897 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.698514938 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.698518991 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.987235069 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.987302065 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.987371922 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.987596035 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.987612009 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.987624884 CET49825443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.987629890 CET4434982513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.990540028 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.990577936 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:12.990684032 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.990840912 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:12.990852118 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.119235992 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.119700909 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.119724989 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.120148897 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.120153904 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.141415119 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.141468048 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.141522884 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.141706944 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.141717911 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.141735077 CET49826443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.141740084 CET4434982613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.144479990 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.144509077 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.144586086 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.144750118 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.144763947 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.216907978 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.217413902 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.217422962 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.218069077 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.218072891 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.554400921 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.554466009 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.554517984 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.554716110 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.554732084 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.554744959 CET49827443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.554749966 CET4434982713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.557687044 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.557723999 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.557811022 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.557976961 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.557991982 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.652029037 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.652081013 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.652173042 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.652391911 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.652400970 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.652410984 CET49828443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.652415037 CET4434982813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.655325890 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.655359983 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.655432940 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.655652046 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:13.655666113 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.270852089 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.271318913 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.271332979 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.271769047 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.271775961 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.715025902 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.715090036 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.715158939 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.715365887 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.715385914 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.715396881 CET49829443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.715403080 CET4434982913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.718266010 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.718297958 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.718389034 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.718554974 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.718564987 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.770248890 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.770673037 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.770690918 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.771115065 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.771119118 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.930867910 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.931435108 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.931453943 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:14.931839943 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:14.931849003 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.179761887 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.180380106 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.180393934 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.180825949 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.180830956 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.215106964 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.215150118 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.215250969 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.215466022 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.215480089 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.215488911 CET49830443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.215493917 CET4434983013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.218353987 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.218385935 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.218451023 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.218580961 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.218595982 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.376950979 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.377005100 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.377125025 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.377335072 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.377355099 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.377366066 CET49831443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.377371073 CET4434983113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.380369902 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.380403996 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.380491018 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.380659103 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.380671024 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.623574018 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.623646021 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.623790026 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.624022961 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.624042034 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.624059916 CET49833443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.624066114 CET4434983313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.626713991 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.626744986 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:15.626830101 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.627028942 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:15.627043009 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.443933964 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.444525003 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.444550991 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.445025921 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.445033073 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.879014969 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.879180908 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.879264116 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.879367113 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.879367113 CET49834443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.879401922 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.879426956 CET4434983413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.882394075 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.882424116 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.882525921 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.882687092 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.882695913 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.934425116 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.935036898 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.935065985 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:16.935389996 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:16.935395002 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.095333099 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.096256971 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.096272945 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.096591949 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.096596003 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.309734106 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.310451031 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.310514927 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.310863972 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.310878038 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.370656967 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.370712996 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.370899916 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.371010065 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.371032953 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.371038914 CET49835443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.371045113 CET4434983513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.373543024 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.373579979 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.373651028 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.373811007 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.373828888 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.406941891 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.407444000 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.407457113 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.408077002 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.408082962 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.530301094 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.530361891 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.530605078 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.530776024 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.530797005 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.530829906 CET49836443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.530836105 CET4434983613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.533659935 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.533699989 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.533788919 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.533953905 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.533970118 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.754209995 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.754256010 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.754419088 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.754544973 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.754578114 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.754607916 CET49832443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.754623890 CET4434983213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.757508039 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.757551908 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.757658005 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.757826090 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.757853985 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.851947069 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.852005005 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.852190018 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.852291107 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.852308989 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.852324009 CET49837443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.852330923 CET4434983713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.855211020 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.855262041 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:17.855345964 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.855551958 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:17.855567932 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:18.734456062 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:18.757350922 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:18.757361889 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:18.757817030 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:18.757821083 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.187696934 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.187865973 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.187942028 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.188064098 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.188082933 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.188095093 CET49838443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.188100100 CET4434983813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.191124916 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.191191912 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.191359997 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.191495895 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.191517115 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.218070984 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.218544006 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.218558073 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.219165087 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.219171047 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.312664986 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.313273907 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.313292980 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.313637018 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.313642979 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.602291107 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.602982044 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.602998018 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.603446007 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.603452921 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.635605097 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.636039019 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.636063099 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.636429071 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.636434078 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.672394037 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.672445059 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.672622919 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.672646046 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.672657967 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.672669888 CET49839443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.672674894 CET4434983913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.675482035 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.675499916 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.675585985 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.675801992 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.675816059 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.756989956 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.757046938 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.757230043 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.757355928 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.757374048 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.757400036 CET49840443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.757405996 CET4434984013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.760346889 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.760379076 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:19.760471106 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.760641098 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:19.760653019 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.118835926 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.118891954 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.118976116 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.119196892 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.119242907 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.119272947 CET49841443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.119291067 CET4434984113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.121828079 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.121876001 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.121963978 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.122090101 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.122107029 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.222461939 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.222517014 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.222572088 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.222784996 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.222799063 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.222831964 CET49842443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.222837925 CET4434984213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.225809097 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.225847006 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.225933075 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.226116896 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.226124048 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.978454113 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.979017019 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.979067087 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:20.979502916 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:20.979520082 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.109242916 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:25:21.229675055 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.392571926 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.393161058 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.393172979 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.393661022 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.393665075 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.422518969 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.422591925 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.422652960 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.422787905 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.422811031 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.422825098 CET49843443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.422832012 CET4434984313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.425700903 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.425744057 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.425831079 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.425990105 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.425998926 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.541347027 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.542020082 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.542051077 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.542361975 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.542368889 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.827868938 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.827931881 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.828149080 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.828344107 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.828366995 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.828377962 CET49844443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.828383923 CET4434984413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.831444025 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.831532001 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.831629992 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.831826925 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.831854105 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.985635996 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.985696077 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.985862017 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.985985994 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.985985994 CET49845443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.986000061 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.986008883 CET4434984513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.988964081 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.988990068 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.989078999 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.989250898 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.989262104 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.990359068 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.990706921 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.990720987 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:21.991174936 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:21.991182089 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.006534100 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.006901979 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.006918907 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.007405996 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.007410049 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.446044922 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.446099997 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.446249008 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.446723938 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.446743011 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.446775913 CET49846443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.446784019 CET4434984613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.453598022 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.453691006 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.453857899 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.454363108 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.454397917 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.460315943 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.460344076 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.460386992 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.460395098 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.460432053 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.460845947 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.460858107 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.460886955 CET49847443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.460891962 CET4434984713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.465967894 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.466012955 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:22.466101885 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.466367960 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:22.466398001 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.275964022 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.276570082 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.276578903 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.277169943 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.277173996 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.677798033 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.678370953 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.678395987 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.678797960 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.678802967 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.728423119 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.728496075 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.728554964 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.728753090 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.728765965 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.728781939 CET49848443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.728786945 CET4434984813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.731837988 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.731864929 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.731945038 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.732126951 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.732135057 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.780158043 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.780564070 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.780574083 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:23.780966997 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:23.780976057 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.131146908 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.131225109 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.131298065 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.131498098 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.131517887 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.131531954 CET49849443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.131539106 CET4434984913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.134113073 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.134152889 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.134215117 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.134360075 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.134371042 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.179256916 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.179703951 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.179713011 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.180238962 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.180243015 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.233196020 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.233678102 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.233697891 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.234118938 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.234124899 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235521078 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235542059 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235600948 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.235624075 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235817909 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.235830069 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235841990 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.235934973 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.235960960 CET4434985013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.236038923 CET49850443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.238224030 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.238246918 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.238312960 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.238440990 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.238447905 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.621361017 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.621392012 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.621617079 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.621637106 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.622569084 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.622628927 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.626364946 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.626384974 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.626398087 CET49852443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.626403093 CET4434985213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.629863024 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.629895926 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.629961967 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.630125999 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.630136967 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.682533979 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.682554960 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.682755947 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.682821989 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.682883024 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.682924032 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.682945967 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.682995081 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.683099031 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.683125019 CET4434985113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.683168888 CET49851443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.685184002 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.685220003 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:24.685286999 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.685408115 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:24.685425043 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.011291027 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:26.011305094 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.011373997 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:26.011703968 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:26.011713028 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.028918982 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.029603958 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.029619932 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.030514956 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.030519009 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.149183989 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.149243116 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.149874926 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.149884939 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.150434017 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.150449038 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.151101112 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.151104927 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.151774883 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.151782036 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.407460928 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.408145905 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.408159018 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.408529043 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.408535004 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.419310093 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.419666052 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.419676065 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.419934988 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.419939995 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.472079039 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.475253105 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.475361109 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.475615978 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.475616932 CET49853443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.475637913 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.475651026 CET4434985313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.480736971 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.480768919 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.480896950 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.481313944 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.481329918 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.593548059 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.593602896 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.593653917 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.594028950 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.594028950 CET49855443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.594039917 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.594047070 CET4434985513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.594192982 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.597188950 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597215891 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.597244024 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.597299099 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597327948 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597424030 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597439051 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.597450018 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597450972 CET49854443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.597456932 CET4434985413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.597461939 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.599814892 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.599842072 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.599916935 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.600069046 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.600079060 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.843040943 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.846141100 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.846220016 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.846268892 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.846287966 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.846297026 CET49857443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.846302986 CET4434985713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.849029064 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.849098921 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.849176884 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.849323988 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.849354029 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.863797903 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.867132902 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.867189884 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.867211103 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.867218971 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.867228985 CET49856443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.867233038 CET4434985613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.869640112 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.869663954 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:26.869762897 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.869940996 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:26.869950056 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:27.817471027 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:27.817580938 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:27.820359945 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:27.820365906 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:27.820569992 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:27.829358101 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:27.875329018 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.263899088 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.264741898 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.264751911 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.265115976 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.265120029 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.379167080 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.379775047 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.379786015 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.380177975 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.380182981 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.443820000 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.444972992 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.445034981 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.445346117 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.445362091 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.539406061 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.539429903 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.539447069 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.539486885 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.539499044 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.539530993 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.539560080 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.581866980 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.581935883 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.581934929 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.581967115 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.581976891 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.581996918 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.582017899 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.582102060 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.582109928 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.582118988 CET49858443192.168.2.54.175.87.197
                                                                                            Dec 2, 2024 11:25:28.582123995 CET443498584.175.87.197192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.654068947 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.654598951 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.654614925 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.655083895 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.655087948 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.707758904 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.707989931 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.708381891 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.708393097 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.708810091 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.708813906 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.711652994 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.711714983 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.712326050 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.712344885 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.712354898 CET49859443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.712359905 CET4434985913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.716614008 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.716646910 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.716701031 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.716911077 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.716923952 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.830861092 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.833901882 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.833957911 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.834016085 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.834028006 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.834036112 CET49861443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.834042072 CET4434986113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.837085962 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.837124109 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.837184906 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.837392092 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.837409019 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.898279905 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.898605108 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.898669004 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.898726940 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.898736954 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.898747921 CET49860443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.898751974 CET4434986013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.900943041 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.900976896 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:28.901038885 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.901165009 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:28.901175976 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.101546049 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.101594925 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.101666927 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.101903915 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.101919889 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.101929903 CET49863443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.101933956 CET4434986313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.104933977 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.104973078 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.105110884 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.105223894 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.105237961 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.164455891 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.164511919 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.164582968 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.164827108 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.164864063 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.164912939 CET49862443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.164926052 CET4434986213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.167826891 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.167866945 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:29.167968035 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.168142080 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:29.168169022 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.507577896 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.508115053 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.508131981 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.508591890 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.508596897 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.622777939 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.623285055 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.623307943 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.623716116 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.623722076 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.700727940 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.701245070 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.701256037 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.701659918 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.701664925 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.882139921 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.882668018 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.882688999 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.883140087 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.883147001 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.900372028 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.900633097 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.900645971 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.901002884 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.901007891 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.950841904 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.954746008 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.954819918 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.954844952 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.954875946 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.954947948 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.954948902 CET49864443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.954962015 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.954968929 CET4434986413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.957684994 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.957726955 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:30.957803965 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.957959890 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:30.957973957 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.066169977 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.069861889 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.069926977 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.069976091 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.069976091 CET49865443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.069991112 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.070000887 CET4434986513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.072741985 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.072796106 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.072885990 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.073050976 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.073067904 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.144804001 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.147962093 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.147995949 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.148061037 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.148118973 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.148185968 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.148194075 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.148204088 CET49866443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.148207903 CET4434986613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.151103973 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.151148081 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.151232958 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.151348114 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.151362896 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.317259073 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.321141005 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.321211100 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.321274996 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.321288109 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.321300030 CET49868443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.321305037 CET4434986813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.324101925 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.324131966 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.324214935 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.324414968 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.324431896 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.343983889 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.347712994 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.347786903 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.347820044 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.347820044 CET49867443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.347834110 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.347841978 CET4434986713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.349966049 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.349987030 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:31.350055933 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.350183964 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:31.350194931 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.738929987 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.739444017 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.739459991 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.739886999 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.739893913 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.791562080 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.792196035 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.792220116 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.792666912 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.792674065 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.996171951 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.996720076 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.996735096 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:32.997174978 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:32.997180939 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.049330950 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.049758911 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.049777985 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.050159931 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.050167084 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.130213976 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.130800962 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.130809069 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.131238937 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.131243944 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.182454109 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.185935020 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.186014891 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.186075926 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.186096907 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.186108112 CET49869443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.186114073 CET4434986913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.189196110 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.189228058 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.189318895 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.189445019 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.189459085 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.226352930 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.229836941 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.229863882 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.229908943 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.229954958 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.230006933 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.230027914 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.230045080 CET49870443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.230051994 CET4434987013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.232790947 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.232810974 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.232877016 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.233030081 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.233037949 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.449790001 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.452922106 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.453013897 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.453149080 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.453181028 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.453195095 CET49871443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.453203917 CET4434987113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.456198931 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.456239939 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.456320047 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.456509113 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.456528902 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.483733892 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.487361908 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.487422943 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.487477064 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.487492085 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.487503052 CET49872443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.487509012 CET4434987213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.489722967 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.489752054 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.489821911 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.489943981 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.489953041 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.574321032 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.577645063 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.577713013 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.577755928 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.577766895 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.577778101 CET49873443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.577781916 CET4434987313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.580401897 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.580444098 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.580552101 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.580670118 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:33.580689907 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:34.905092001 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:34.905601978 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:34.905622005 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:34.906136036 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:34.906141996 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.076857090 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.077488899 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.077505112 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.077974081 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.077979088 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.171936989 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.172486067 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.172509909 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.173059940 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.173072100 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.334444046 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.334971905 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.334980965 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.335443020 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.335448027 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.339840889 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.343183994 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.343220949 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.343240976 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.343281984 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.343323946 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.343344927 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.343355894 CET49874443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.343360901 CET4434987413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.346035957 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.346064091 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.346144915 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.346291065 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.346304893 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.362124920 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.362479925 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.362497091 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.362879038 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.362885952 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.530834913 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.531092882 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.531172991 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.531521082 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.531536102 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.531544924 CET49875443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.531549931 CET4434987513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.534334898 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.534356117 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.534444094 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.534621954 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.534632921 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.606097937 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.610184908 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.610214949 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.610258102 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.610308886 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.610361099 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.610384941 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.610398054 CET49876443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.610405922 CET4434987613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.618864059 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.618896961 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.618966103 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.619082928 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.619098902 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.787955999 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.791542053 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.791610003 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.791651964 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.791661024 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.791671038 CET49877443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.791675091 CET4434987713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.794375896 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.794389009 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.794464111 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.794609070 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.794619083 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.806385994 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.809547901 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.809602976 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.809668064 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.809690952 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.809704065 CET49878443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.809710979 CET4434987813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.811634064 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.811659098 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:35.811728001 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.811845064 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:35.811852932 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.126166105 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.126677990 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.126698971 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.127129078 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.127134085 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.319844007 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.320574999 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.320593119 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.321072102 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.321075916 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.399765015 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.400321960 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.400336981 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.400777102 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.400782108 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.570337057 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.573430061 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.573497057 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.573548079 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.573565960 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.573579073 CET49880443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.573584080 CET4434988013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.575145960 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.575544119 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.575552940 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.576001883 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.576006889 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.576184988 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.576211929 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.576286077 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.576421022 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.576436043 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.659951925 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.663691044 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.663698912 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.664163113 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.664166927 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.764244080 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.767566919 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.767596006 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.767646074 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.767694950 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.767757893 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.767767906 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.767779112 CET49881443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.767785072 CET4434988113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.770574093 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.770591021 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.770668030 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.770811081 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.770821095 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.845582008 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.849101067 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.849169970 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.849217892 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.849237919 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.849250078 CET49882443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.849255085 CET4434988213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.852444887 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.852468014 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:37.852555037 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.852736950 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:37.852749109 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.020343065 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.023591042 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.023667097 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.023725033 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.023730040 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.023737907 CET49883443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.023741961 CET4434988313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.026467085 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.026498079 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.026561022 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.026712894 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.026721954 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.113605976 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.116808891 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.116919041 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.117022038 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.117031097 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.117089987 CET49884443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.117094994 CET4434988413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.119919062 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.119934082 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.119998932 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.120135069 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:38.120143890 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.267097950 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:38.267113924 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:38.267170906 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:38.267410994 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:38.267419100 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.356599092 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.357178926 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.357202053 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.357616901 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.357620955 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.495029926 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.495512962 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.495531082 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.495954990 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.495960951 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.632450104 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.632915020 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.632935047 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.633333921 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.633337021 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.800367117 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.804080009 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.804116011 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.804133892 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.804174900 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.804231882 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.804244041 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.804255962 CET49885443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.804260969 CET4434988513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.804994106 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.805371046 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.805382967 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.805824041 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.805829048 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.806864023 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.806889057 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.807010889 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.807084084 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.807095051 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.833973885 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.834736109 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.834742069 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.835175037 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.835180044 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.930294037 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.933746099 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.933832884 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.933868885 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.933883905 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.933897018 CET49886443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.933902979 CET4434988613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.936553001 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.936580896 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:39.936650991 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.936774969 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:39.936789989 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.048548937 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.048862934 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:40.048882008 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.049209118 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.049484015 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:40.049550056 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.093559027 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:40.333679914 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.333735943 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.333848953 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.334053993 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.334075928 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.334086895 CET49887443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.334093094 CET4434988713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.336340904 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.336390018 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.336433887 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.336565971 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.336580992 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.336662054 CET49888443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.336668015 CET4434988813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.337006092 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.337043047 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.337122917 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.337275982 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.337284088 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.338711023 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.338735104 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.338795900 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.338928938 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.338938951 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.819175005 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.819204092 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.819255114 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.819396973 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.819396973 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.819577932 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.819595098 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.819607019 CET49889443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.819612026 CET4434988913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.822614908 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.822642088 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:40.822731972 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.822910070 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:40.822917938 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.586833000 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.587502003 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:41.587521076 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.587970972 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:41.587975979 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.873771906 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.874469995 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:41.874479055 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:41.875094891 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:41.875101089 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.032319069 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.036050081 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.036137104 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.036168098 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.036180973 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.036192894 CET49891443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.036197901 CET4434989113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.039824009 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.039861917 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.039948940 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.040118933 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.040131092 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.318732023 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.318901062 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.318967104 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.319082022 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.319096088 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.319108009 CET49892443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.319113016 CET4434989213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.322005987 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.322055101 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.322133064 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.322330952 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.322340012 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.404005051 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.404170036 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.404716015 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.404716969 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.404732943 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.404751062 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.405155897 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.405162096 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.405221939 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.405226946 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.604093075 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.604598045 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.604650974 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.604954004 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.604962111 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.838597059 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.839468002 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.844655991 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.844716072 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.844723940 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.844762087 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.844813108 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.844830036 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.844840050 CET49894443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.844847918 CET4434989413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.844969988 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.845031023 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.845138073 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.845160007 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.845170021 CET49893443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.845175982 CET4434989313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.847659111 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.847698927 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.847760916 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.847779989 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.847805023 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.847862005 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.847915888 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.847929001 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:42.848037958 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:42.848047972 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.047723055 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.051417112 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.051502943 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.051584005 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.051605940 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.051619053 CET49895443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.051624060 CET4434989513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.054320097 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.054362059 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.054429054 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.054588079 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.054599047 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.822012901 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.822570086 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.822583914 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:43.823071957 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:43.823076963 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.266397953 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.266423941 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.266474962 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.266513109 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.266566038 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.266813993 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.266829014 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.266838074 CET49896443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.266843081 CET4434989613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.269813061 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.269865990 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.269947052 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.270117044 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.270134926 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.634717941 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.635246992 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.635250092 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.635260105 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.635509968 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.635521889 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.635730982 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.635735989 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.636032104 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.636035919 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.835320950 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.835876942 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.835897923 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:44.836323977 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:44.836329937 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.078792095 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.079672098 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.079698086 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.079746962 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.079756021 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.079797983 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.079927921 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.079946041 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.079956055 CET49898443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.079962015 CET4434989813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.082285881 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.082364082 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.082422972 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.082442045 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.082453012 CET49899443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.082458019 CET4434989913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.082912922 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.082956076 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.083045006 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.083204985 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.083214045 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.084557056 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.084594011 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.084665060 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.084800005 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.084815979 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.279736996 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.282794952 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.282840967 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.282856941 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.282902002 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.282963037 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.282979012 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.282989025 CET49900443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.282993078 CET4434990013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.285691023 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.285722017 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.285790920 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.285937071 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.285948992 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.985176086 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.985703945 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.985726118 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:45.986149073 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:45.986154079 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.702080965 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.702868938 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.702884912 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.703515053 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.703519106 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.896606922 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.899632931 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.899758101 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.899832010 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.899874926 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.899903059 CET49901443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.899935007 CET4434990113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.903970003 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.904009104 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:46.904098034 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.904241085 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:46.904253006 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.145689964 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.149923086 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.149995089 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.150038958 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.150058985 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.150068998 CET49897443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.150074005 CET4434989713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.153395891 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.153414965 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.153476000 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.153623104 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.153637886 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.210335970 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.210879087 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.210896015 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.211329937 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.211334944 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.227797985 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.228082895 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.228096008 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.228437901 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.228442907 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.246397018 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.246726990 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.246737003 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.247086048 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.247090101 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.645217896 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.648437023 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.648523092 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.648581982 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.648597002 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.648611069 CET49904443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.648618937 CET4434990413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.651369095 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.651406050 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.651473999 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.651616096 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.651629925 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.672446012 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.675616026 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.675652027 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.675674915 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.675705910 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.675756931 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.675765038 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.675776005 CET49902443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.675780058 CET4434990213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.677903891 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.677926064 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.677989960 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.678108931 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.678117990 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.699228048 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.702930927 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.702995062 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.703032970 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.703039885 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.703047991 CET49903443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.703051090 CET4434990313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.705638885 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.705653906 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:47.705805063 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.705842018 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:47.705848932 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:48.689990997 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:48.690716028 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:48.690725088 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:48.691071033 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:48.691075087 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:48.996340990 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.007486105 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.007498980 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.007967949 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.007972956 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.133712053 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.136830091 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.136957884 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.138108969 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.138108969 CET49905443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.138124943 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.138133049 CET4434990513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.139645100 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.139662027 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.139755011 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.139933109 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.139942884 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.420140028 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.420955896 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.420965910 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.422189951 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.422198057 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.449006081 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.452770948 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.452828884 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.452847958 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.453016996 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.453138113 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.453155994 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.453193903 CET49906443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.453203917 CET4434990613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.458369017 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.458404064 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.458503962 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.458775043 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.458786011 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.497189999 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.497802973 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.497812986 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.499231100 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.499243975 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.521433115 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.522063971 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.522084951 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.523479939 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.523483992 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.725903034 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.725965977 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.726120949 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:49.855638981 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.858566999 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.858766079 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.858766079 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.858766079 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.861916065 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.861928940 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.862023115 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.862186909 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.862195015 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.950162888 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.950511932 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.950607061 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.950634003 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.950654030 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.950669050 CET49907443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.950674057 CET4434990713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.953895092 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.953921080 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.954082012 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.954128027 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.954139948 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.974965096 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.977948904 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.978003025 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.978005886 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.978055954 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.978118896 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.978132010 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.978142023 CET49908443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.978146076 CET4434990813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.980351925 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.980385065 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:49.980453014 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.980575085 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:49.980586052 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:50.171757936 CET49909443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:50.171791077 CET4434990913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:50.298583031 CET49890443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:25:50.298599005 CET44349890142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:25:50.919262886 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:50.919841051 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:50.919868946 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:50.920319080 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:50.920324087 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.303241968 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.303831100 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.303847075 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.304306030 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.304311991 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.368354082 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.371856928 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.371938944 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.371984005 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.371999025 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.372008085 CET49910443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.372013092 CET4434991013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.374655962 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.374696016 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.374802113 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.375030041 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.375057936 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.709799051 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.710422993 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.710434914 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.710876942 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.710880995 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.735665083 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.736033916 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.736046076 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.736399889 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.736404896 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.756319046 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.759424925 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.759520054 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.759557962 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.759591103 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.759591103 CET49911443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.759603024 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.759610891 CET4434991113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.760632038 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.760641098 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.761027098 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.761030912 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.762548923 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.762573957 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:51.762655020 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.762758017 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:51.762768030 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.163103104 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.163203955 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.163247108 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.163255930 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.163307905 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.163486004 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.163506985 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.163521051 CET49912443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.163527012 CET4434991213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.166563034 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.166598082 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.166686058 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.166857004 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.166871071 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.178654909 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.182713985 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.182774067 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.182811975 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.182822943 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.182833910 CET49913443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.182838917 CET4434991313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.184953928 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.184986115 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.185060978 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.185200930 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.185211897 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.203542948 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.207124949 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.207165956 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.207196951 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.207231045 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.207271099 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.207284927 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.207297087 CET49914443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.207302094 CET4434991413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.209287882 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.209307909 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:52.209371090 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.209485054 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:52.209497929 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.197066069 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.198103905 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.198117971 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.198471069 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.198477030 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.475771904 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.476525068 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.476532936 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.476913929 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.476917982 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.641058922 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.644185066 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.644427061 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.644427061 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.644473076 CET49915443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.644488096 CET4434991513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.649636984 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.649657965 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.649772882 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.650209904 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.650221109 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.904148102 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.905258894 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.905268908 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.905630112 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.905635118 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.910353899 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.913801908 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.913892984 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.914058924 CET49916443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.914066076 CET4434991613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.919133902 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.919162989 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.919289112 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.919636011 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.919650078 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.946733952 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.947463036 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.947478056 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:53.947886944 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:53.947892904 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.054163933 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.054681063 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.054697037 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.055143118 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.055149078 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.340184927 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.340259075 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.340336084 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.340563059 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.340585947 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.340600014 CET49918443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.340605021 CET4434991813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.343451977 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.343487978 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.343570948 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.343816042 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.343828917 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.390851021 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.393893003 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.393956900 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.393995047 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.394009113 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.394021988 CET49917443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.394026995 CET4434991713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.396805048 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.396831036 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.396922112 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.397068977 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.397083998 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.472016096 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:54.472043991 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.472105026 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:54.472482920 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:54.472498894 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.507862091 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.510673046 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.510752916 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.510771036 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.510780096 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.510803938 CET49919443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.510807991 CET4434991913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.513102055 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.513147116 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:54.513227940 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.513345957 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:54.513359070 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.494802952 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.495632887 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.495647907 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.496855974 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.496860027 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.729099989 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.729638100 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:55.729649067 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.730029106 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.730914116 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:55.730977058 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.731337070 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:55.731447935 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:55.731475115 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.769527912 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.770061016 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.770071983 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.770514011 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.770519018 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.950149059 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.953495026 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.953649998 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.953783989 CET49920443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.953798056 CET4434992013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.960081100 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.960120916 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:55.960254908 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.960621119 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:55.960632086 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.123130083 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.124337912 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.124349117 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.125812054 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.125818968 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.177689075 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.178464890 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.178479910 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.178852081 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.178858995 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.223448992 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.224606037 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.224674940 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.224773884 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:56.226428032 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.226525068 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.228200912 CET49924443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:56.228214979 CET4434992435.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.230221987 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.230226994 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.230256081 CET49921443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.230267048 CET4434992113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.232657909 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.232700109 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.232768059 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.232881069 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.232889891 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.235188961 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:56.235218048 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.235279083 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:56.235474110 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:56.235486031 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.298696995 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.299465895 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.299477100 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.300369978 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.300374985 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.567425966 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.570594072 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.570650101 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.570745945 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.570875883 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.571083069 CET49922443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.571103096 CET4434992213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.577366114 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.577406883 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.577549934 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.577709913 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.577727079 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.621063948 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.624938965 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.625051022 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.625157118 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.625174999 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.625231981 CET49923443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.625238895 CET4434992313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.630384922 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.630419016 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.630544901 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.630966902 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.630975008 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.743457079 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.746433020 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.746561050 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.746747017 CET49925443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.746754885 CET4434992513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.752084970 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.752116919 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:56.752238035 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.752684116 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:56.752695084 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.538167000 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.538561106 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:57.538574934 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.538953066 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.539298058 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:57.539370060 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.539439917 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:57.583333969 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.739393950 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.739989996 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:57.740022898 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:57.740442038 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:57.740446091 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.117238045 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.117238998 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.117315054 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.117367983 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:58.117729902 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.117741108 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.118311882 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.118315935 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.118690968 CET49928443192.168.2.535.190.10.96
                                                                                            Dec 2, 2024 11:25:58.118705988 CET4434992835.190.10.96192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.237418890 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.237474918 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.237526894 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.237708092 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.237720013 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.237730026 CET49926443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.237734079 CET4434992613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.240617990 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.240627050 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.240703106 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.240874052 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.240879059 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.421583891 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.422703981 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.422717094 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.424084902 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.424091101 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.541606903 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.542726040 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.542757034 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.544084072 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.544092894 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.564636946 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.564659119 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.564776897 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.564805031 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.565431118 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.565443039 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.565551996 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.565612078 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.565640926 CET4434992713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.565738916 CET49927443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.571852922 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.571892023 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.572021961 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.572431087 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.572442055 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.874783039 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.877979994 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.878032923 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.878087044 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.878223896 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.878397942 CET49929443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.878412962 CET4434992913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.884696007 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.884728909 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.884845018 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.885288000 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.885298967 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.995042086 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.998281956 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.998320103 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.998332977 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.998368979 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.998472929 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.998493910 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:58.998505116 CET49930443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:58.998509884 CET4434993013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:59.001866102 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:59.001904011 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:59.001969099 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:59.002193928 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:59.002207994 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:59.955859900 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:59.956552029 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:59.956571102 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:25:59.956993103 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:25:59.956999063 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.390842915 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.394328117 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.394378901 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.394408941 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.394459963 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.394515038 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.394529104 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.394541025 CET49932443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.394546032 CET4434993213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.397418976 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.397466898 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.397538900 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.397696018 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.397711039 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.730820894 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.731553078 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.731571913 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.732007027 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.732012987 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.836007118 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.836716890 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.836736917 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.837179899 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.837186098 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.847426891 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.847775936 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.847789049 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:00.848263025 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:00.848269939 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183281898 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183301926 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183501959 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.183526039 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183777094 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.183783054 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183795929 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.183945894 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.183974028 CET4434993413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.184016943 CET49934443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.186450958 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.186484098 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.186557055 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.186686993 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.186696053 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.265636921 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.266294003 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.266310930 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.266751051 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.266756058 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.281699896 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.284979105 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.285053968 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.285095930 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.285096884 CET49931443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.285115957 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.285125017 CET4434993113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.287744045 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.287765980 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.287863016 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.287976980 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.287996054 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.300009012 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.303900957 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.303960085 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.303988934 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.304012060 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.304044008 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.304055929 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.304068089 CET49935443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.304071903 CET4434993513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.306077003 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.306117058 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.306190968 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.306296110 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.306305885 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.722424984 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.725550890 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.725681067 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.725717068 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.725717068 CET49933443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.725744009 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.725773096 CET4434993313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.728301048 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.728332996 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:01.728421926 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.728553057 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:01.728566885 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.377973080 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.378515005 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.378531933 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.378953934 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.378959894 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.823730946 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.827078104 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.827122927 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.827138901 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.827214956 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.827261925 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.827261925 CET49936443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.827277899 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.827287912 CET4434993613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.830285072 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.830311060 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:02.830496073 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.830563068 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:02.830569029 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.026026964 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.026571989 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.026592016 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.027024984 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.027029037 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.034495115 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.034929037 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.034935951 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.035290003 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.035295010 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.136349916 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.136873960 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.136894941 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.137334108 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.137342930 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.461647987 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.464863062 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.464931011 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.464994907 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.465012074 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.465020895 CET49939443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.465025902 CET4434993913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.467674971 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.467717886 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.467784882 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.467924118 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.467936993 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.489813089 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.493135929 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.493201017 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.493366003 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.493366003 CET49937443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.493375063 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.493381977 CET4434993713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.495544910 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.495589018 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.495666981 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.495798111 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.495812893 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.574048042 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.574636936 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.574655056 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.575086117 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.575092077 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.590909958 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.594871044 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.594940901 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.595011950 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.595027924 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.595040083 CET49938443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.595046043 CET4434993813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.598189116 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.598234892 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:03.598304987 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.598429918 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:03.598442078 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.027388096 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.030719995 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.030772924 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.030793905 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.030843019 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.030900955 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.030920029 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.030930042 CET49940443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.030935049 CET4434994013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.033802986 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.033823967 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.033921957 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.034100056 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.034112930 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.608788013 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.610029936 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.610052109 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.610469103 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:04.610476017 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.053114891 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.056302071 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.056503057 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.056503057 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.056503057 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.058918953 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.058964968 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.059026957 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.059181929 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.059195042 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.183538914 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.184026003 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.184037924 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.184474945 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.184478998 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.276494980 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.277107000 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.277131081 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.277549982 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.277556896 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.359188080 CET49941443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.359216928 CET4434994113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.380343914 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.380832911 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.380855083 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.381249905 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.381254911 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.618407011 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.622020960 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.622087955 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.622104883 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.622148037 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.622195005 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.622206926 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.622216940 CET49943443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.622222900 CET4434994313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.624900103 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.624942064 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.625015020 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.625149965 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.625160933 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.721136093 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.724175930 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.724240065 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.724268913 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.724287987 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.724298954 CET49944443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.724304914 CET4434994413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.726875067 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.726907015 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.726995945 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.727148056 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.727160931 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.824366093 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.824595928 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.824642897 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.824780941 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.824786901 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.824786901 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.824786901 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.826877117 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.826915026 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.826989889 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.827100992 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.827107906 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.878523111 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.878947973 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.878978968 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:05.879543066 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:05.879549026 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.124805927 CET49945443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.124833107 CET4434994513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.234314919 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:26:06.332065105 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.335194111 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.335257053 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.335295916 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.335319042 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.335329056 CET49946443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.335334063 CET4434994613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.338145971 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.338198900 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.338304043 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.338465929 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.338480949 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.354305983 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.840682030 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.841336012 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.841367960 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:06.841694117 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:06.841698885 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.284893036 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.288284063 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.288451910 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.288451910 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.288451910 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.291090965 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.291132927 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.291204929 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.291357040 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.291373014 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.470041037 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.470938921 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.470962048 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.471340895 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.471344948 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.510297060 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.511213064 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.511238098 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.512573957 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.512579918 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.552305937 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.552637100 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.552648067 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.553008080 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.553014994 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.593717098 CET49947443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.593750954 CET4434994713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.924206972 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.927323103 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.927401066 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.927567959 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.927567959 CET49948443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.927582979 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.927592039 CET4434994813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.932218075 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.932255030 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.932354927 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.932636023 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.932648897 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.955147028 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.958304882 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.958429098 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.958551884 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.958569050 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.958580971 CET49949443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.958585024 CET4434994913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.961833000 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.961882114 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.961952925 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.962063074 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.962078094 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.990052938 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.993200064 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.993289948 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.993448973 CET49950443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.993458033 CET4434995013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.999023914 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.999047041 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:07.999157906 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.999558926 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:07.999571085 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.121380091 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.122328997 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.122351885 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.122920036 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.122925043 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.565922022 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.568865061 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.568907976 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.568957090 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.569097996 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.569221973 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.569238901 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.569271088 CET49951443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.569277048 CET4434995113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.574228048 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.574261904 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:08.574382067 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.574826956 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:08.574841022 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.136765957 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.137304068 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.137326956 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.137764931 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.137769938 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.590123892 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.593255043 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.593323946 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.593354940 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.593372107 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.593380928 CET49952443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.593386889 CET4434995213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.596024036 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.596051931 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.596139908 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.596287012 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.596293926 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.742826939 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.743319035 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.743335009 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.743768930 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.743773937 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.776243925 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.776576042 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.776604891 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.776937962 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.776947021 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.779534101 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.779771090 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.779793024 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:09.780076981 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:09.780083895 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.187279940 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.190623999 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.190701008 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.190740108 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.190752029 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.190764904 CET49954443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.190769911 CET4434995413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.193418980 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.193450928 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.193514109 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.193651915 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.193665028 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.224896908 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.228020906 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.228068113 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.228096008 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.228118896 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.228168964 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.228185892 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.228199005 CET49955443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.228204966 CET4434995513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.229391098 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.230154037 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.230191946 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.230258942 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.230369091 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.230384111 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.232892036 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.232930899 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.232939959 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.232978106 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.233031988 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.233031988 CET49953443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.233036995 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.233042955 CET4434995313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.234937906 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.234972954 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.235033035 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.235145092 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.235160112 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.419954062 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.420964956 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.420979023 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.422468901 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.422473907 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.874278069 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.877455950 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.877518892 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.877568007 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.877584934 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.877593994 CET49956443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.877599955 CET4434995613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.882576942 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.882623911 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:10.882735968 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.882998943 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:10.883008003 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.441278934 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.441776991 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.441798925 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.442186117 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.442189932 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.898447037 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.898483038 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.898533106 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.898541927 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.898575068 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.898813009 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.898828030 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.898837090 CET49957443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.898843050 CET4434995713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.901607037 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.901648998 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.901726007 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.901887894 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.901897907 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.945985079 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.946512938 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.946538925 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.947098970 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.947103977 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.949702024 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.950042963 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.950056076 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.950679064 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.950683117 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.974831104 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.975148916 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.975158930 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:11.975420952 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:11.975425959 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381262064 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381288052 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381357908 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.381387949 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381587982 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.381601095 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381609917 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.381740093 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381766081 CET4434995913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.381808043 CET49959443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384191990 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384232998 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384309053 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384438038 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384453058 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384536028 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384557009 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384593964 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384624958 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384763002 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384777069 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384783983 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.384933949 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384959936 CET4434996013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.384999037 CET49960443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.386615992 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.386641026 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.386718035 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.386823893 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.386832952 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.419146061 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.422316074 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.422399044 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.422478914 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.422478914 CET49958443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.422524929 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.422552109 CET4434995813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.424300909 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.424340963 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.424413919 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.424552917 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.424566031 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.727077007 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.727538109 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.727560997 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:12.727993965 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:12.727998972 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.180627108 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.183711052 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.183756113 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.183795929 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.183835030 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.183885098 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.183906078 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.183917046 CET49961443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.183922052 CET4434996113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.186693907 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.186739922 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.186832905 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.186996937 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.187010050 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.690694094 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.691615105 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.691637039 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:13.692100048 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:13.692111015 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.134339094 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.138061047 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.138111115 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.138144016 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.138161898 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.138174057 CET49962443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.138179064 CET4434996213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.141010046 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.141063929 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.141129017 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.141319036 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.141334057 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.164536953 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.164858103 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.164879084 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.165338039 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.165342093 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.207290888 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.207633018 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.207648993 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.208000898 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.208007097 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.232914925 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.233243942 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.233259916 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.233537912 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.233541965 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.608412981 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.611987114 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.612054110 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.612153053 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.612154007 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.612188101 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.612188101 CET49963443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.612210035 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.612217903 CET4434996313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.614695072 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.614717007 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.614809036 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.614950895 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.614960909 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.653938055 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.656918049 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.656980991 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.656996012 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.657176971 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.657176971 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.657176971 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.659336090 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.659384966 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.659450054 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.659569979 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.659584045 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.688473940 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.691097021 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.691261053 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.691261053 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.691261053 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.693296909 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.693320990 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.693397999 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.693509102 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.693517923 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.968533993 CET49965443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.968581915 CET4434996513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:14.999908924 CET49964443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:14.999953032 CET4434996413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.031435013 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.031917095 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.031932116 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.032383919 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.032392979 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.486309052 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.488970041 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.489041090 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.489079952 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.489099026 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.489109993 CET49966443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.489115953 CET4434996613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.491651058 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.491700888 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.491775990 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.491902113 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.491914034 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.924350023 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.924973965 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.925009966 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:15.925412893 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:15.925420046 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.368439913 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.371651888 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.371696949 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.371844053 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.371844053 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.371844053 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.371844053 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.374497890 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.374531984 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.374598980 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.374743938 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.374756098 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.442181110 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.443048000 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.443074942 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.443394899 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.443401098 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.460299969 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.460613966 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.460642099 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.460984945 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.460989952 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.478209972 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.478653908 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.478662014 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.479073048 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.479077101 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.687388897 CET49967443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.687427044 CET4434996713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.888284922 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.891860008 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.891911030 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.892038107 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.892038107 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.892038107 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.894643068 CET49969443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.894649029 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.894665003 CET4434996913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.894706964 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.894768953 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.894926071 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.894937992 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.914094925 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.917391062 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.917501926 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.917678118 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.917678118 CET49968443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.917699099 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.917711973 CET4434996813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.919938087 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.919991016 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.920066118 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.920222998 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.920234919 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.923290968 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.926814079 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.926908016 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.926950932 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.926964045 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.926979065 CET49970443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.926985025 CET4434997013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.928767920 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.928808928 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:16.928879023 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.929003954 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:16.929014921 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.344017029 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.344499111 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.344528913 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.344957113 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.344961882 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.797379017 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.800869942 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.801000118 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.801182985 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.801202059 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.801258087 CET49971443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.801264048 CET4434997113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.804014921 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.804065943 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:17.804135084 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.804274082 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:17.804281950 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.155791998 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.156711102 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.156739950 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.157162905 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.157167912 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.599616051 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.603307009 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.603364944 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.603372097 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.603416920 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.603482962 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.603501081 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.603513956 CET49972443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.603518963 CET4434997213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.606210947 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.606254101 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.606323957 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.606452942 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.606467962 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.636537075 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.636940002 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.636982918 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.637356043 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.637362003 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.740005016 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.740437984 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.740468025 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.740860939 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.740865946 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.774578094 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.774926901 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.774938107 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:18.775269032 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:18.775273085 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.071505070 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.071702003 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.071767092 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.071815968 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.071835995 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.071847916 CET49974443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.071854115 CET4434997413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.074584961 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.074632883 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.074706078 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.074870110 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.074887037 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.193308115 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.196572065 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.196654081 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.196695089 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.196716070 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.196731091 CET49973443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.196738005 CET4434997313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.198973894 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.199017048 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.199095964 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.199229956 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.199244022 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.228135109 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.231415033 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.231462955 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.231468916 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.231512070 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.231549025 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.231568098 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.231580019 CET49975443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.231585979 CET4434997513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.233644009 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.233680964 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.233756065 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.233885050 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.233894110 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.648467064 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.648982048 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.649013996 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:19.649426937 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:19.649440050 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.101974964 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.105197906 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.105274916 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.105310917 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.105329037 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.105340004 CET49976443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.105345011 CET4434997613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.107907057 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.107945919 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.108007908 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.108139038 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.108153105 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.321815014 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.322323084 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.322355986 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.322779894 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.322784901 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.756809950 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.760119915 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.760159016 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.760190010 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.760237932 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.760279894 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.760305882 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.760318995 CET49977443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.760324001 CET4434997713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.763112068 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.763147116 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:20.763232946 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.763396978 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:20.763403893 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.044208050 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.044675112 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.044692993 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.045110941 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.045115948 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.078680992 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.079051018 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.079066038 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.079399109 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.079404116 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.498840094 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.501645088 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.501707077 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.501744986 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.501765966 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.501775980 CET49979443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.501781940 CET4434997913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.504462004 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.504492998 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.504571915 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.504741907 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.504755974 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.531927109 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.535324097 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.535366058 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.535378933 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.535408974 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.535463095 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.535480976 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.535490990 CET49980443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.535495996 CET4434998013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.537508011 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.537518978 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.537585974 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.537713051 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.537727118 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.895411968 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.895981073 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.896008015 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:21.896426916 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:21.896431923 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.340338945 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.343413115 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.343499899 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.343756914 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.343775988 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.343791962 CET49981443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.343796968 CET4434998113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.350193024 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.350225925 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.350310087 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.350457907 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.350469112 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.477248907 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.478176117 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.478188038 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.479497910 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.479502916 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.914782047 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.917506933 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.917587042 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.917620897 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.917633057 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.917644978 CET49982443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.917649984 CET4434998213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.920409918 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.920461893 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:22.920528889 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.920658112 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:22.920672894 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.164469957 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.165026903 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.165059090 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.165498972 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.165504932 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.222188950 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.222635031 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.222651005 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.223074913 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.223079920 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.316132069 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.316679001 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.316705942 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.317132950 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.317138910 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.608155966 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.611623049 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.611711979 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.611756086 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.611773014 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.611782074 CET49978443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.611787081 CET4434997813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.614814043 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.614849091 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.614945889 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.615130901 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.615144014 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.710064888 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.713814974 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.713869095 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.713882923 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.713933945 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.713975906 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.713992119 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.714004040 CET49983443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.714009047 CET4434998313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.716435909 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.716485023 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.716588020 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.716717958 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.716732025 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.762386084 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.765297890 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.765367031 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.765458107 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.765474081 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.765484095 CET49984443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.765487909 CET4434998413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.768299103 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.768337011 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:23.768413067 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.768585920 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:23.768596888 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.136256933 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.136826992 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.136848927 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.137238979 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.137243986 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.580631971 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.583802938 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.583851099 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.583870888 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.583914042 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.583957911 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.583976030 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.583986044 CET49985443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.583992004 CET4434998513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.586533070 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.586582899 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.586677074 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.586823940 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.586841106 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.701668024 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.702249050 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.702270031 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:24.702662945 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:24.702667952 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.146058083 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.149384975 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.149461985 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.149498940 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.149518967 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.149528980 CET49986443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.149533987 CET4434998613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.152466059 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.152507067 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.152610064 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.152767897 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.152784109 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.460284948 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.464709997 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.464739084 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.465146065 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.465153933 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.498856068 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.499476910 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.499501944 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.499982119 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.499986887 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.613955975 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.615134954 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.615159035 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.616456032 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.616461039 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.913755894 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.917419910 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.917547941 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.917695999 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.917712927 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.917733908 CET49987443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.917738914 CET4434998713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.924308062 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.924348116 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.924510002 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.924911022 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.924923897 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.943110943 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.946405888 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.946538925 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.946619987 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.946639061 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.946671009 CET49988443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.946676970 CET4434998813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.952568054 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.952605009 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:25.952735901 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.953325987 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:25.953339100 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.067446947 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.070664883 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.070708036 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.070729017 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.070784092 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.070817947 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.070835114 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.070844889 CET49989443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.070849895 CET4434998913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.073698044 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.073728085 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.073796988 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.073955059 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.073964119 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.304902077 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.305418015 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.305434942 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.305885077 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.305890083 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.740674973 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.743735075 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.743808031 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.743848085 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.743870020 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.743880987 CET49990443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.743885994 CET4434999013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.746745110 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.746783972 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.746882915 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.747052908 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.747064114 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.872430086 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.872917891 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.872940063 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:26.873334885 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:26.873339891 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.309935093 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.313065052 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.313098907 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.313118935 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.313154936 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.313199997 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.313215017 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.313230991 CET49991443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.313235998 CET4434999113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.315757990 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.315790892 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.315854073 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.315990925 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.316005945 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.733644962 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.734121084 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.734149933 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.734675884 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.734684944 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.771042109 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.771519899 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.771549940 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.771929026 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.771934032 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.922760010 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.923281908 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.923295975 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:27.923726082 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:27.923729897 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.177969933 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.181122065 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.181170940 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.181193113 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.181233883 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.181288958 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.181309938 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.181319952 CET49993443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.181325912 CET4434999313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.183862925 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.183912039 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.184001923 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.184128046 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.184139967 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.224512100 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.227566004 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.227638006 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.227675915 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.227675915 CET49992443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.227693081 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.227701902 CET4434999213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.230220079 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.230257988 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.230338097 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.230487108 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.230500937 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.376179934 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.379230022 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.379293919 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.379333973 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.379333973 CET49994443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.379349947 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.379359007 CET4434999413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.383755922 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.383790970 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.383877993 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.384053946 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.384063959 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.591972113 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.592633963 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.592659950 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:28.593755960 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:28.593760967 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.046816111 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.049956083 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.050030947 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.050105095 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.050123930 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.050133944 CET49995443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.050138950 CET4434999513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.052567959 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.052594900 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.052658081 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.052779913 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.052789927 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.098495960 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.098917007 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.098942041 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.099356890 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.099361897 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.543433905 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.543494940 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.543606997 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.543747902 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.543765068 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.543775082 CET49996443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.543780088 CET4434999613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.546552896 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.546593904 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.546696901 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.546849012 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.546858072 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.963951111 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.964550972 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.964591026 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:29.965068102 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:29.965074062 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.078430891 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.078975916 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.078999043 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.079377890 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.079382896 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.098444939 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.098776102 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.098810911 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.099180937 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.099185944 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.408255100 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.411617994 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.411675930 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.411674976 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.411729097 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.411776066 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.411792040 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.411801100 CET49997443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.411806107 CET4434999713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.414520025 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.414551020 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.414632082 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.414800882 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.414813042 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.532413006 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.532557011 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.532632113 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.532670975 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.532699108 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.532718897 CET49998443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.532723904 CET4434999813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.534852028 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.534883976 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.534966946 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.535056114 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.535100937 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.535115004 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.538254023 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.538311005 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.538360119 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.538374901 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.538388014 CET49999443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.538392067 CET4434999913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.540174961 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.540188074 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.540256023 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.540359974 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.540369034 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.896450996 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.896990061 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.897013903 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:30.897439957 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:30.897444963 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.261811972 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.262334108 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.262366056 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.262787104 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.262792110 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.351152897 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.354226112 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.354345083 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.354518890 CET50000443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.354537010 CET4435000013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.361031055 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.361066103 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.361208916 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.361697912 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.361711025 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.722510099 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.722578049 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.722733021 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.723246098 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.723263025 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.723292112 CET50001443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.723298073 CET4435000113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.729964972 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.730005980 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:31.730166912 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.730562925 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:31.730578899 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.194942951 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.196029902 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.196057081 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.197357893 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.197366953 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.341679096 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.341769934 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.342187881 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.342216015 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.342240095 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.342264891 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.342638016 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.342643976 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.342683077 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.342688084 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.638586044 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.642047882 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.642154932 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.642343044 CET50002443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.642362118 CET4435000213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.647358894 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.647392035 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.647519112 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.647954941 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.647969007 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.785331011 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.788846970 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.788913965 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.789016008 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789081097 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.789164066 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789237022 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789257050 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.789266109 CET50003443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789272070 CET4435000313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.789652109 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789668083 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.789689064 CET50004443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.789695024 CET4435000413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.792150974 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.792187929 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.792349100 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.792443037 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.792454958 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.794249058 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.794279099 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:32.794389963 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.794819117 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:32.794831991 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.139976978 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.140528917 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.140547037 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.141037941 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.141047955 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.584222078 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.587599039 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.587641001 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.587738991 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.587738991 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.587769985 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.587786913 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.587796926 CET50005443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.587800980 CET4435000513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.590179920 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.590221882 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.590291977 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.590411901 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.590423107 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.657886982 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.658838034 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.658866882 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:33.659214020 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:33.659219027 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.112293005 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.112360954 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.112415075 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.112603903 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.112621069 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.112631083 CET50006443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.112634897 CET4435000613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.115350008 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.115381956 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.115438938 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.115590096 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.115605116 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.428879976 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.429904938 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.429932117 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.431310892 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.431320906 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.641474962 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.642031908 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.642060995 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.642647028 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.642652035 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.646311045 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.646584034 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.646610022 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.647042036 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.647052050 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.873245001 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.876329899 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.876389980 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.876437902 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.876564980 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.876744032 CET50007443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.876761913 CET4435000713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.883095026 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.883147001 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:34.883270979 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.883749008 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:34.883774996 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.094609976 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.097685099 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.097743988 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.097775936 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.097806931 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.097850084 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.097868919 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.097883940 CET50008443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.097888947 CET4435000813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.098402023 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.101782084 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.101850986 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.104960918 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.104980946 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.104990959 CET50009443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.104996920 CET4435000913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.107424974 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.107470989 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.107534885 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.107662916 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.107675076 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.108268023 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.108310938 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.108372927 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.108655930 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.108679056 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.370764971 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.371334076 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.371359110 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.371937037 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.371941090 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.815088034 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.818267107 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.818347931 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.818381071 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.818398952 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.818408966 CET50010443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.818413019 CET4435001013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.821671009 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.821705103 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.821789026 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.821974039 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.821984053 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.960669041 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.961209059 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.961229086 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:35.961775064 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:35.961780071 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.414568901 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.417639017 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.417706966 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.417763948 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.417783022 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.417795897 CET50011443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.417800903 CET4435001113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.420526981 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.420578003 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.420651913 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.420783043 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.420798063 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.669255018 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.669836998 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.669872999 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.670425892 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.670433044 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.893930912 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.894511938 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.894546032 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:36.895102978 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:36.895108938 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.113532066 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.118869066 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.118936062 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.118978977 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.119002104 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.119013071 CET50012443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.119018078 CET4435001213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.122318029 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.122364998 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.122447968 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.122618914 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.122628927 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.338252068 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.341301918 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.341389894 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.341438055 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.341438055 CET50014443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.341456890 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.341465950 CET4435001413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.344389915 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.344432116 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.344508886 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.344666004 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.344677925 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.666297913 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.667248964 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.667277098 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:37.667869091 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:37.667872906 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.120975018 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.121041059 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.121155977 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.121627092 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.121649981 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.121675968 CET50015443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.121681929 CET4435001513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.128560066 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.128616095 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.128691912 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.128866911 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.128875971 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.207806110 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.208930016 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.208954096 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.210342884 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.210347891 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.329987049 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:38.330034971 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.330202103 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:38.330790043 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:38.330804110 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.658176899 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.658211946 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.658353090 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.658385038 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.658768892 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.658860922 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.659082890 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.659096003 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.659126043 CET50016443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.659132004 CET4435001613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.664550066 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.664599895 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.664729118 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.665096998 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.665112019 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.971641064 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.972512007 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.972547054 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:38.972959995 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:38.972969055 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.064563036 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.065356016 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.065391064 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.065723896 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.065727949 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.314487934 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.315378904 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.315398932 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.315838099 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.315841913 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.426188946 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.426250935 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.426364899 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.426891088 CET50017443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.426909924 CET4435001713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.432156086 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.432204008 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.432331085 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.432755947 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.432769060 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.504539013 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.504568100 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.504637957 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.504658937 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.504893064 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.504903078 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.504911900 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.505093098 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.505130053 CET4435001813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.505192041 CET50018443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.507654905 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.507698059 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.507771969 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.507925987 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.507940054 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.768934011 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.772013903 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.772078037 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.772114992 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.772176027 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.772243023 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.772258997 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.772274017 CET50013443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.772279024 CET4435001313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.775660992 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.775706053 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.775780916 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.775993109 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.776001930 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.845099926 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.845608950 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.845638990 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:39.846369982 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:39.846374989 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.067847013 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.068169117 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:40.068196058 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.068500042 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.068787098 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:40.068850994 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.109292030 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:40.279951096 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.279972076 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.280031919 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.280060053 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.280137062 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.280394077 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.280406952 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.280419111 CET50019443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.280424118 CET4435001913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.283703089 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.283735991 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.283828020 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.284029961 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.284043074 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.380615950 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.381633997 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.381654024 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:40.382982016 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:40.382987976 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.149287939 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.149315119 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.149365902 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.149395943 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.149549961 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.150027037 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.150043964 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.150070906 CET50021443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.150075912 CET4435002113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.157011032 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.157046080 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.157114983 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.157332897 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.157340050 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.682411909 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.683628082 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.683651924 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.684987068 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.684993029 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.697110891 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.697118998 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.697999001 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.698024988 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.698345900 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.698368073 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.699192047 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.699198008 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:41.699759960 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:41.699765921 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.063883066 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.065282106 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.065299988 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.065798044 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.065803051 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.126163960 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.126255989 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.126403093 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.126915932 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.126935005 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.126969099 CET50023443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.126977921 CET4435002313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.133557081 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.133589983 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.133718014 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.134089947 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.134104967 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152019978 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152050972 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152110100 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.152134895 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152383089 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.152395964 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152405024 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.152543068 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152571917 CET4435002213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.152611971 CET50022443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.154844046 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.154881954 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.154964924 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.155148029 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.155160904 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.162462950 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.162525892 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.162578106 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.162642002 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.162642002 CET50024443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.162655115 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.162662029 CET4435002413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.164369106 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.164397955 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.164469957 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.164563894 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.164577961 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.510395050 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.510456085 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.510548115 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.511029005 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.511050940 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.511073112 CET50025443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.511077881 CET4435002513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.516079903 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.516124010 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.516278982 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.516709089 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.516721010 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.873697042 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.874890089 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.874910116 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:42.875336885 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:42.875341892 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.309070110 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.312089920 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.312285900 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.312285900 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.314901114 CET50026443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.314907074 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.314914942 CET4435002613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.314970970 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.315052986 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.315176010 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.315196037 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.917232990 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.918452024 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.918468952 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:43.919817924 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:43.919823885 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.039473057 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.039484024 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.040177107 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.040213108 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.040497065 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.040519953 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.041053057 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.041059017 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.041611910 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.041616917 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.297524929 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.299103975 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.299130917 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.301290989 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.301299095 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.372719049 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.372746944 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.372952938 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.372982025 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.373035908 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.373301029 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.373306036 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.373321056 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.373457909 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.373485088 CET4435002713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.373526096 CET50027443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.377002001 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.377041101 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.377141953 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.377376080 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.377388954 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.516931057 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.516966105 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.517024040 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.517153025 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.517294884 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.517864943 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.517882109 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.517909050 CET50028443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.517918110 CET4435002813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.524394989 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.524432898 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.524570942 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.525012970 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.525026083 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.542831898 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.542857885 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.542874098 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.542979002 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.543004036 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.543067932 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.709757090 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.709888935 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.709984064 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.710104942 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.710333109 CET50029443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.710347891 CET4435002913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.714847088 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.714886904 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.715065956 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.715351105 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.715364933 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.743226051 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.743253946 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.743422031 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.743451118 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.743998051 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.744004011 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.744061947 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.744151115 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.744177103 CET4435003013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.744281054 CET50030443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.748625040 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.748658895 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:44.748735905 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.748950005 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:44.748960018 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.097748995 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.098635912 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.098673105 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.099090099 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.099096060 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.589684963 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.589713097 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.589725018 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.589867115 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.589895010 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.590004921 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.771240950 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.771302938 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.771336079 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.771491051 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.771652937 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.772026062 CET50031443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.772044897 CET4435003113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.777612925 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.777640104 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:45.777770996 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.777932882 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:45.777945995 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.163913012 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.164949894 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.164973974 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.165342093 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.165348053 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.241235018 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.241677046 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.241708040 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.242136955 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.242141962 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.549633980 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.550818920 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.550844908 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.552037954 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.552052975 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.561491013 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.562221050 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.562248945 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.563555002 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.563560009 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.621793985 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.621820927 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.621954918 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.621973038 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.622189045 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.622559071 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.622562885 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.622654915 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.622690916 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.622718096 CET4435003213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.622814894 CET50032443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.628412008 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.628451109 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.628526926 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.628686905 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.628695011 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.681407928 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.681437016 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.681638002 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.681663990 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.682125092 CET50033443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.682135105 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.682173014 CET4435003313.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.688317060 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.688352108 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.688431978 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.688647985 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.688659906 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.998719931 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.998780966 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.999047041 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.999470949 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.999485970 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:46.999547005 CET50035443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:46.999552965 CET4435003513.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.006207943 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.006251097 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.006376982 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.006552935 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.006565094 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.026652098 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.029519081 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.029601097 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.029798985 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.029798985 CET50034443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.029817104 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.029825926 CET4435003413.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.036214113 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.036274910 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.036406994 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.036854982 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.036866903 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.495208979 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.495893955 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.495924950 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.496584892 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.496591091 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.931564093 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.934672117 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.935873032 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.935873032 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.935873032 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.940002918 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.940031052 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:47.940175056 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.940582037 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:47.940593958 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.249845982 CET50036443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.249878883 CET4435003613.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.469182014 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.470201015 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.470235109 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.471679926 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.471688986 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.473308086 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.473803997 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.473881960 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.474339962 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.474344969 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.751863956 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.752836943 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.752861977 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.753432989 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.753437996 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.789874077 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.790467024 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.790486097 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.791152000 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.791156054 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.912954092 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.916522980 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.916574001 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.916723013 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.916750908 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.916949987 CET50038443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.916970015 CET4435003813.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.922506094 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.922544956 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.922669888 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.923139095 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.923147917 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.926937103 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.930114985 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.930211067 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.930296898 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.930311918 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:48.930342913 CET50037443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:48.930347919 CET4435003713.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.188077927 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.191232920 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.191302061 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.191427946 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.191453934 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.191468000 CET50040443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.191473007 CET4435004013.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.241142988 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.244291067 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.244426012 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.244538069 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.244553089 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.244568110 CET50039443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.244573116 CET4435003913.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.658351898 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.659346104 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.659375906 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.659837961 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:49.659842968 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.756807089 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.756867886 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:49.757128000 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:49.907147884 CET50020443192.168.2.5142.250.181.68
                                                                                            Dec 2, 2024 11:26:49.907181025 CET44350020142.250.181.68192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.093399048 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.096369028 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.096591949 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:50.096638918 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:50.096653938 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.096672058 CET50041443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:50.096678972 CET4435004113.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.704159021 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.705368042 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:50.705403090 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.705722094 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:50.705727100 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:51.149188995 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:51.149260044 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:51.149327993 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:51.149549961 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:51.149569988 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:51.149580002 CET50042443192.168.2.513.107.246.63
                                                                                            Dec 2, 2024 11:26:51.149585009 CET4435004213.107.246.63192.168.2.5
                                                                                            Dec 2, 2024 11:26:51.359325886 CET4971180192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:26:51.479473114 CET8049711104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:03.891474009 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:03.891519070 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:03.891716957 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:03.892054081 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:03.892065048 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.154073000 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.154378891 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.154402018 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.154721975 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.155010939 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.155070066 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.155174971 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.155174971 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.155208111 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602344990 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602422953 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602456093 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602485895 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602515936 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602519989 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.602551937 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.602564096 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.603858948 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.603863955 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.610455036 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.610661030 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.610670090 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.618735075 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.618784904 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.618793011 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.618808985 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:05.618855953 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.618971109 CET50043443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:05.618985891 CET44350043104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:11.816209078 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:11.816262007 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:11.816369057 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:11.816704035 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:11.816720009 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.072573900 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.072942019 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.072968960 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.073273897 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.073570013 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.073631048 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.073734999 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.073734999 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.073765039 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523545027 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523622990 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523653984 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523685932 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523715019 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523725033 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.523746014 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.523778915 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.523802042 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.524110079 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.532500029 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.532577038 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.532586098 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.540781021 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.540838957 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.540846109 CET44350044104.18.68.40192.168.2.5
                                                                                            Dec 2, 2024 11:27:13.540890932 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.540981054 CET50044443192.168.2.5104.18.68.40
                                                                                            Dec 2, 2024 11:27:13.540992022 CET44350044104.18.68.40192.168.2.5
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 2, 2024 11:24:34.131500006 CET5878353192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:34.502706051 CET53647931.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:34.508275986 CET53576481.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:34.616031885 CET53587831.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:34.884948015 CET6073253192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:34.885674953 CET6099453192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:35.022999048 CET53607321.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:35.024656057 CET53609941.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.108172894 CET5127653192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:36.108309984 CET5252153192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:36.246202946 CET53525211.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:36.246670008 CET53512761.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:37.658350945 CET53524211.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.203713894 CET5653553192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:38.203944921 CET5217753192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:38.246090889 CET53546941.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.341337919 CET53565351.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:38.341351032 CET53521771.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:39.296849012 CET6309553192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:40.060281038 CET5493253192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:40.060415030 CET6003353192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:40.197575092 CET53549321.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.197652102 CET53600331.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:40.965154886 CET53633831.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:41.087631941 CET5439753192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:41.087790966 CET5445053192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:43.140475035 CET53587531.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.121303082 CET6374153192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.121823072 CET5033353192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.128266096 CET5857753192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.128412008 CET5702153192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.172142029 CET6289253192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.172437906 CET4992553192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:44.265542030 CET53570211.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.266046047 CET53585771.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.326409101 CET53637411.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.335339069 CET53503331.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:44.966607094 CET53502341.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.162616014 CET5289153192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:46.163067102 CET6000953192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:46.205631018 CET5026453192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:46.205837011 CET6095953192.168.2.51.1.1.1
                                                                                            Dec 2, 2024 11:24:46.300900936 CET53600091.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.301471949 CET53528911.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.343144894 CET53502641.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:46.343257904 CET53609591.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:24:54.670039892 CET53537891.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:25:13.516144037 CET53514221.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:25:33.921343088 CET53500461.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:25:36.077146053 CET53563651.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:26:04.310350895 CET53530891.1.1.1192.168.2.5
                                                                                            Dec 2, 2024 11:26:50.046406031 CET53523451.1.1.1192.168.2.5
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Dec 2, 2024 11:24:34.131500006 CET192.168.2.51.1.1.10x69e0Standard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:34.884948015 CET192.168.2.51.1.1.10x4257Standard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:34.885674953 CET192.168.2.51.1.1.10x3a0dStandard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:36.108172894 CET192.168.2.51.1.1.10x788bStandard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:36.108309984 CET192.168.2.51.1.1.10x94b8Standard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:38.203713894 CET192.168.2.51.1.1.10x7b28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:38.203944921 CET192.168.2.51.1.1.10x31d5Standard query (0)www.google.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:39.296849012 CET192.168.2.51.1.1.10x475cStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:40.060281038 CET192.168.2.51.1.1.10xeca1Standard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:40.060415030 CET192.168.2.51.1.1.10x48a5Standard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.087631941 CET192.168.2.51.1.1.10xa55dStandard query (0)client.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.087790966 CET192.168.2.51.1.1.10xd547Standard query (0)client.px-cloud.net65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.121303082 CET192.168.2.51.1.1.10xd1d7Standard query (0)collector-pxebumdlwe.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.121823072 CET192.168.2.51.1.1.10x4949Standard query (0)collector-pxebumdlwe.px-cloud.net65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.128266096 CET192.168.2.51.1.1.10x99aaStandard query (0)stk.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.128412008 CET192.168.2.51.1.1.10x3f95Standard query (0)stk.px-cloud.net65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.172142029 CET192.168.2.51.1.1.10xf79Standard query (0)client.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.172437906 CET192.168.2.51.1.1.10x5944Standard query (0)client.px-cloud.net65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.162616014 CET192.168.2.51.1.1.10x612cStandard query (0)collector-pxebumdlwe.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.163067102 CET192.168.2.51.1.1.10xd976Standard query (0)collector-pxebumdlwe.px-cloud.net65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.205631018 CET192.168.2.51.1.1.10xd66bStandard query (0)stk.px-cloud.netA (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.205837011 CET192.168.2.51.1.1.10x681eStandard query (0)stk.px-cloud.net65IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Dec 2, 2024 11:24:34.616031885 CET1.1.1.1192.168.2.50x69e0No error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:34.616031885 CET1.1.1.1192.168.2.50x69e0No error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:35.022999048 CET1.1.1.1192.168.2.50x4257No error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:35.022999048 CET1.1.1.1192.168.2.50x4257No error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:35.024656057 CET1.1.1.1192.168.2.50x3a0dNo error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:36.246202946 CET1.1.1.1192.168.2.50x94b8No error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:36.246670008 CET1.1.1.1192.168.2.50x788bNo error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:36.246670008 CET1.1.1.1192.168.2.50x788bNo error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:38.341337919 CET1.1.1.1192.168.2.50x7b28No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:38.341351032 CET1.1.1.1192.168.2.50x31d5No error (0)www.google.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:39.630078077 CET1.1.1.1192.168.2.50x475cNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:40.197575092 CET1.1.1.1192.168.2.50xeca1No error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:40.197575092 CET1.1.1.1192.168.2.50xeca1No error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:40.197652102 CET1.1.1.1192.168.2.50x48a5No error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.313057899 CET1.1.1.1192.168.2.50xa55dNo error (0)client.px-cloud.netclient.px-cloud.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.335778952 CET1.1.1.1192.168.2.50xd547No error (0)client.px-cloud.netclient.px-cloud.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.744333982 CET1.1.1.1192.168.2.50xcc4bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:41.744333982 CET1.1.1.1192.168.2.50xcc4bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.266046047 CET1.1.1.1192.168.2.50x99aaNo error (0)stk.px-cloud.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.310276031 CET1.1.1.1192.168.2.50x5944No error (0)client.px-cloud.netclient.px-cloud.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.313518047 CET1.1.1.1192.168.2.50xf79No error (0)client.px-cloud.netclient.px-cloud.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:44.326409101 CET1.1.1.1192.168.2.50xd1d7No error (0)collector-pxebumdlwe.px-cloud.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.301471949 CET1.1.1.1192.168.2.50x612cNo error (0)collector-pxebumdlwe.px-cloud.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                            Dec 2, 2024 11:24:46.343144894 CET1.1.1.1192.168.2.50xd66bNo error (0)stk.px-cloud.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                            • embeds.beehiiv.com
                                                                                            • https:
                                                                                              • p13n.adobe.io
                                                                                              • collector-pxebumdlwe.px-cloud.net
                                                                                              • stk.px-cloud.net
                                                                                            • fs.microsoft.com
                                                                                            • otelrules.azureedge.net
                                                                                            • slscr.update.microsoft.com
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.549711104.18.68.40808168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Dec 2, 2024 11:24:35.007812023 CET469OUTGET /97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Dec 2, 2024 11:24:36.103756905 CET772INHTTP/1.1 301 Moved Permanently
                                                                                            Date: Mon, 02 Dec 2024 10:24:35 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 167
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: max-age=3600
                                                                                            Expires: Mon, 02 Dec 2024 11:24:35 GMT
                                                                                            Location: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Set-Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg; path=/; expires=Mon, 02-Dec-24 10:54:35 GMT; domain=.beehiiv.com; HttpOnly
                                                                                            Vary: Accept-Encoding
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bb09e363342-EWR
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                            Dec 2, 2024 11:25:21.109242916 CET6OUTData Raw: 00
                                                                                            Data Ascii:
                                                                                            Dec 2, 2024 11:26:06.234314919 CET6OUTData Raw: 00
                                                                                            Data Ascii:
                                                                                            Dec 2, 2024 11:26:51.359325886 CET6OUTData Raw: 00
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.549718104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:37 UTC864OUTGET /97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-User: ?1
                                                                                            Sec-Fetch-Dest: document
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:38 UTC739INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:37 GMT
                                                                                            Content-Type: text/html
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1733135077&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=Qy7v9sqPCYCxl8dOa8bj%2Bin47kxWt5ZA2M3F26PTvB8%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1733135077&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=Qy7v9sqPCYCxl8dOa8bj%2Bin47kxWt5ZA2M3F26PTvB8%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bbc3ceb8cec-EWR
                                                                                            2024-12-02 10:24:38 UTC630INData Raw: 65 36 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69
                                                                                            Data Ascii: e66<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?fami
                                                                                            2024-12-02 10:24:38 UTC1369INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 47 54 4d 2d 57 4a 58 4c 37 46 48 22 2c 67 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6d 2c 67 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 22 73 63 72 69 70 74 22 2c 22 64 61 74 61 4c 61 79 65 72 22 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74
                                                                                            Data Ascii: tps://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="htt
                                                                                            2024-12-02 10:24:38 UTC1369INData Raw: 3d 6c 28 65 29 29 2c 38 26 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6c 2e 72 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 72 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 6c 2e 64 28 74 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 5b 72 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 29 29 3b 72
                                                                                            Data Ascii: =l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));r
                                                                                            2024-12-02 10:24:38 UTC325INData Raw: 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65 28 62 29 3b 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65
                                                                                            Data Ascii: ild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState
                                                                                            2024-12-02 10:24:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.54972323.218.208.109443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-12-02 10:24:39 UTC479INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Server: Kestrel
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                            X-Ms-Region: prod-weu-z1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            X-OSID: 2
                                                                                            X-CID: 2
                                                                                            X-CCC: GB
                                                                                            Cache-Control: public, max-age=118921
                                                                                            Date: Mon, 02 Dec 2024 10:24:39 GMT
                                                                                            Connection: close
                                                                                            X-CID: 2


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.549725104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:39 UTC736OUTGET /variables.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:39 UTC866INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:39 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 479
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1733135079&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=zjzjNNf6%2FFfpmMKE7tpTFoEJT1%2BYk1kyFUuNAWxqaMA%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1733135079&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=zjzjNNf6%2FFfpmMKE7tpTFoEJT1%2BYk1kyFUuNAWxqaMA%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            Last-Modified: Mon, 02 Dec 2024 10:24:39 GMT
                                                                                            CF-Cache-Status: MISS
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bc82b8142c9-EWR
                                                                                            2024-12-02 10:24:39 UTC479INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 41 50 50 5f 49 44 22 3a 22 50 58 65 42 75 6d 44 4c 77 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 52 45 53 50 4f 4e 53 45 5f 44 4f 4d 41 49 4e 22 3a 22 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38
                                                                                            Data Ascii: (function(){ const variables = {"REACT_APP_HUMAN_APP_ID":"PXeBumDLwe","REACT_APP_HUMAN_RESPONSE_DOMAIN":"beehiiv.com","REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.549724104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:39 UTC753OUTGET /static/js/2.edcda44d.chunk.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:39 UTC823INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:39 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 407212
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1732961562&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=NfvGYzlk7JGt6l52xWZ0dIblFa1NZ6%2FLjasWc660vGg%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1732961562&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=NfvGYzlk7JGt6l52xWZ0dIblFa1NZ6%2FLjasWc660vGg%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:38 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 6066
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bc8292b4399-EWR
                                                                                            2024-12-02 10:24:39 UTC546INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 65 64 63 64 61 34 34 64 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 35 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                            Data Ascii: /*! For license information please see 2.edcda44d.chunk.js.LICENSE.txt */(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(50)},function(e,t,n){e.exports=n(55)()},function(e,t,
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 28 6f 29 3a 6f 5b 73 5d 7d 7d 63 61 74 63 68 28 66 29 7b 61 3d 21 30 2c 6c 3d 66 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 69 26 26 63 2e 72 65 74 75 72 6e 26 26 63 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 32 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 65 2e 73 6c 69 63 65 28 30 29 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 7b
                                                                                            Data Ascii: (o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(82)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72
                                                                                            Data Ascii: ll or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)},w=function(e,t){if(!e)throw new ReferenceErr
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 52 45 53 50 4f 4e 53 45 5f 44 4f 4d 41 49 4e 3a 22 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 41 50 50 5f 49 44 3a 22 50 58 43 50 38 61 42 52 64 5a 22 2c 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65 22 2c 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 7d 29 2e 53 43 5f 41 54 54 52 29 7c 7c 22 64 61 74 61 2d 73 74 79 6c 65 64 22 2c 5f 3d 22 75 6e 64 65
                                                                                            Data Ascii: x4AAAAAAAEd9Y5m2ti6x_A8",REACT_APP_HUMAN_ENABLED:"true",REACT_APP_HUMAN_RESPONSE_DOMAIN:"staginghiiv.com",REACT_APP_HUMAN_APP_ID:"PXCP8aBRdZ",REACT_APP_GTM_ENABLED:"true",REACT_APP_API_URL:"https://embeds.staginghiiv.com"}).SC_ATTR)||"data-styled",_="unde
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 65 6e 67 74 68 2c 6f 3d 41 72 72 61 79 28 72 3e 31 3f 72 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 72 3b 69 2b 2b 29 6f 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 61 3d 77 28 74 68 69 73 2c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 70 61 63 6b 61 67 65 73 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 75 74 69 6c 73 2f 65 72 72 6f 72 73 2e 6d 64 23 22 2b 6e 2b 22 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2b 28 6f 2e 6c 65 6e
                                                                                            Data Ascii: ength,o=Array(r>1?r-1:0),i=1;i<r;i++)o[i-1]=arguments[i];var a=w(this,e.call(this,"An error occurred. See https://github.com/styled-components/styled-components/blob/master/packages/styled-components/src/utils/errors.md#"+n+" for more information."+(o.len
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 29 2c 4d 28 6e 7c 7c 21 74 3f 22 22 3a 74 2c 69 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 63 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 26 26 28 28 65 5b 74 5d 7c 7c 28 65 5b 74 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 29 5b 6e 5d 3d 21 30 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 5b 74 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 5b 74 5d 26 26 65 5b 74 5d 5b 6e 5d 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 6e 20
                                                                                            Data Ascii: ),M(n||!t?"":t,i)}var V=function(){return n.nc},q=function(e,t,n){n&&((e[t]||(e[t]=Object.create(null)))[n]=!0)},Q=function(e,t){e[t]=Object.create(null)},K=function(e){return function(t,n){return void 0!==e[t]&&e[t][n]}},Y=function(e){var t="";for(var n
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6f 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 5b 30 5d 3b 6e 26 26 28 65 2b 3d 5a 28 74 29 2b 6e 29 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 7b 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 5b 6e 5d 3d 67 28 7b 7d 2c 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 72 29 2c 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6f 29 6e 5b 69 5d 3d 5b 6f 5b 69 5d 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 65 28 74 2c 6e 29 7d 2c 63 73 73 3a 61 2c 67 65 74 49 64 73 3a 6e
                                                                                            Data Ascii: r e="";for(var t in o){var n=o[t][0];n&&(e+=Z(t)+n)}return e};return{clone:function(){var t=function(e){var t=Object.create(null);for(var n in e)t[n]=g({},e[n]);return t}(r),n=Object.create(null);for(var i in o)n[i]=[o[i][0]];return e(t,n)},css:a,getIds:n
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 4f 66 28 22 40 69 6d 70 6f 72 74 22 29 29 63 2e 70 75 73 68 28 70 29 3b 65 6c 73 65 7b 64 3d 21 31 3b 76 61 72 20 68 3d 66 3d 3d 3d 73 2d 31 3f 22 22 3a 22 20 22 3b 75 2e 61 70 70 65 6e 64 44 61 74 61 28 22 22 2b 70 2b 68 29 7d 7d 71 28 6e 2c 65 2c 6c 29 2c 6f 26 26 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 69 3d 21 30 2c 74 28 29 2e 69 6e 73 65 72 74 52 75 6c 65 73 28 65 2b 22 2d 69 6d 70 6f 72 74 22 2c 63 29 29 7d 2c 72 65 6d 6f 76 65 52 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 6c 3d 72 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6c 29 7b 76 61 72 20 75 3d 72 65 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 29 3b 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 75 2c 6c 29 2c 72 5b 61 5d 3d 75 2c 51 28 6e 2c 61 29 2c 6f 26 26
                                                                                            Data Ascii: Of("@import"))c.push(p);else{d=!1;var h=f===s-1?"":" ";u.appendData(""+p+h)}}q(n,e,l),o&&c.length>0&&(i=!0,t().insertRules(e+"-import",c))},removeRules:function(a){var l=r[a];if(void 0!==l){var u=re(e.ownerDocument,a);e.replaceChild(u,l),r[a]=u,Q(n,a),o&&
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5f 3f 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3a 6e 75 6c 6c 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 67 65 74 49 6d 70 6f 72 74 52 75 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 69 6d 70 6f 72 74 52 75 6c 65 54 61 67 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 74 2e 74 61 67 73 5b 30 5d 3b
                                                                                            Data Ascii: e(){var t=this,n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:_?document.head:null,r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];y(this,e),this.getImportRuleTag=function(){var e=t.importRuleTag;if(void 0!==e)return e;var n=t.tags[0];
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 63 65 3d 6e 65 77 20 65 28 76 6f 69 64 20 30 2c 74 29 2e 72 65 68 79 64 72 61 74 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 65 28 74 68 69 73 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 66 6f 72 63 65 53 65 72 76 65 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 73 2e 70 75 73 68 28 74 29 2c 74 2e 74 61 67 73 3d 74 68 69 73 2e 74 61 67 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 67 65 74 49 64 73 28 29 2c 72 3d 65 2e 63 6c 6f 6e 65 28 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68
                                                                                            Data Ascii: ngth>0&&void 0!==arguments[0]&&arguments[0];ce=new e(void 0,t).rehydrate()},e.prototype.clone=function(){var t=new e(this.target,this.forceServer);return this.clones.push(t),t.tags=this.tags.map((function(e){for(var n=e.getIds(),r=e.clone(),o=0;o<n.length


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.549726104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:39 UTC756OUTGET /static/js/main.7276d47b.chunk.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:39 UTC821INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:39 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 19640
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1730805740&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=HRGEX6G6xnpvWzv7Tg9kFrxUpQMcRVqhmst%2FgWQ73K4%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1730805740&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=HRGEX6G6xnpvWzv7Tg9kFrxUpQMcRVqhmst%2FgWQ73K4%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:38 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 107
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bc82f5943c4-EWR
                                                                                            2024-12-02 10:24:39 UTC548INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 61 2c 6f 2c 72 2c 69 2c 63 2c 6c 2c 75 2c 73 3d 6e 28 30 29 2c 64 3d 6e 2e 6e 28 73 29 2c 70 3d 6e 28 33 39 29 2c 6d 3d 6e 2e 6e 28 70 29 2c 68 3d 6e 28 36 29 2c 62 3d 6e 28 37 29 2c 66 3d 6e 28 39 29 2c 67 3d 6e 28 38 29 2c 76 3d 6e 28 31 31 30 29 2c 53 3d 6e 28 31 30 37 29 2c 79 3d 6e 28 31 31 31 29 2c 78 3d 6e 28 31 36 29 2c 45 3d 6e 28 34 29 2c 77 3d 6e 28 35 29 2c
                                                                                            Data Ascii: (this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 6c 6f 72 3f 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 33 66 34 66 36 22 7d 29 29 2c 4f 3d 77 2e 61 2e 64 69 76 28 6f 7c 7c 28 6f 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 38 72 65 6d 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 5c 6e 22 5d 29 29 29 2c 43 3d 77 2e 61 2e 64 69 76 28 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 72 65 6d 3b 5c 6e 22 5d 29 29 29 2c 6b 3d 77 2e 61 2e 68 32 28 69 7c 7c 28 69 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74
                                                                                            Data Ascii: lor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5f 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4f 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c 2c 22 4e 6f 74 20 66 6f 75 6e 64 22 29 2c 64 2e 61 2e 63 72 65
                                                                                            Data Ascii: ct(g.a)(n);function n(){return Object(h.a)(this,n),t.apply(this,arguments)}return Object(b.a)(n,[{key:"render",value:function(){return d.a.createElement(_,null,d.a.createElement(O,null,d.a.createElement(C,null,d.a.createElement(k,null,"Not found"),d.a.cre
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 7d 2c 69 65 29 7d 7d 5d 29 2c 6e 7d 28 73 2e 43 6f 6d 70 6f 6e 65 6e 74 29 2c 6c 65 3d 6e 28 31 38 29 2c 75 65 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63
                                                                                            Data Ascii: Object(g.a)(n);function n(){return Object(h.a)(this,n),t.apply(this,arguments)}return Object(b.a)(n,[{key:"render",value:function(){return d.a.createElement("div",{className:this.props.className},ie)}}]),n}(s.Component),le=n(18),ue={"Content-Type":"applic
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 68 74 3a 20 31 2e 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65
                                                                                            Data Ascii: ht: 1.5rem;\n padding-top: 0.75rem;\n padding-bottom: 0.75rem;\n padding-left: 1.25rem;\n padding-right: 1.25rem;\n color: #000;\n width: 100%;\n border-top-right-radius: 0;\n border-bottom-right-radius: 0;\n border-top-left-radius: 6px;\n borde
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 72 65 6d 3b 5c 6e 5c 6e 20 20 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3f 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 4f 70 65 6e 2d 53 61 6e 73 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 63 6b 67
                                                                                            Data Ascii: adius: 0;\n border-top-right-radius: 6px;\n border-bottom-right-radius: 6px;\n padding: 0 1rem;\n\n :disabled {\n opacity: 0.7;\n cursor: default;\n }\n"])),(function(e){return e.fontFamily?e.fontFamily:"Open-Sans"}),(function(e){return e.backg
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 30 7d 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 61 2e 70 72 6f 70 73 2e 73 75 63 63 65 73 73 52 65 64 69 72 65 63 74 55 72 6c 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 61 2e 70 72 6f 70 73 5b 74 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 7d 7d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6f 28 6e 5b 30 5d 29 3a 6f 28 6e 29 7d 2c 75 3d 7b 65 78 74 65 72 6e 61 6c 5f 65 6d 62 65 64 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65
                                                                                            Data Ascii: rematurelySubmitted:!0});else{var c=a.props.successRedirectUrl,l=function(t){var n=a.props[t],o=function(t){if(null==t)return null;try{return decodeURIComponent(t)}catch(e){return t}};return Array.isArray(n)?o(n[0]):o(n)},u={external_embed_id:a.props.embe
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 7b 28 77 69 6e 64 6f 77 2e 74 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 7c 7c 77 69 6e 64 6f 77 29 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 42 45 45 48 49 49 56 5f 53 55 42 53 43 52 49 42 45 52 5f 46 4f 52 4d 5f 53 55 42 4d 49 54 54 45 44 22 2c 65 6d 61 69 6c 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 65 78 74 65 72 6e 61 6c 45 6d 62 65 64 49 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65 64 49 64 7d 2c 22 2a 22 29 7d 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 34 30 33 21 3d 3d 55 28 29 28 65 2c 22 72 65 73 70 6f 6e 73 65 22 2c 22 73 74 61 74 75 73 22 29 29 7b 76 61 72 20 74 3d 55 28 29 28 65 2c 22 72 65 73 70 6f 6e 73 65 22 2c 22 64 61 74 61 22 2c 22 6d 65 73 73 61 67 65 22 29 7c 7c 22 53 6f 6d
                                                                                            Data Ascii: {(window.top||window.parent||window).postMessage({type:"BEEHIIV_SUBSCRIBER_FORM_SUBMITTED",email:a.state.email,externalEmbedId:a.props.embedId},"*")}})).catch((function(e){if(403!==U()(e,"response","status")){var t=U()(e,"response","data","message")||"Som
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 2e 63 6f 6e 66 69 67 2c 69 3d 65 2e 63 61 70 74 63 68 61 45 6e 61 62 6c 65 64 2c 63 3d 65 2e 65 6d 62 65 64 49 64 2c 6c 3d 65 2e 69 73 53 6c 69 6d 2c 75 3d 61 2e 73 74 61 74 65 2c 73 3d 75 2e 69 73 53 75 62 6d 69 74 74 69 6e 67 2c 70 3d 75 2e 69 73 53 75 62 6d 69 74 74 65 64 2c 6d 3d 75 2e 65 72 72 6f 72 2c 68 3d 75 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 68 61 6c 6c 65 6e 67 65 53 68 6f 77 69 6e 67 2c 62 3d 75 2e 63 61 70 74 63 68 61 54 6f 6b 65 6e 2c 66 3d 75 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 2c 67 3d 55 28 29 28 72 2c 22 62 75 74 74 6f 6e 5f 63 6f 6c 6f 72 22 29 2c 76 3d 55 28 29 28 72 2c 22 62 75 74 74 6f 6e 5f 74 65 78 74 5f 63 6f 6c 6f 72 22 29 2c 53 3d 55 28 29 28 72 2c 22 62 6f 64 79 5f
                                                                                            Data Ascii: .config,i=e.captchaEnabled,c=e.embedId,l=e.isSlim,u=a.state,s=u.isSubmitting,p=u.isSubmitted,m=u.error,h=u.captchaInteractionChallengeShowing,b=u.captchaToken,f=u.captchaInteractionNeeded,g=U()(r,"button_color"),v=U()(r,"button_text_color"),S=U()(r,"body_
                                                                                            2024-12-02 10:24:39 UTC1369INData Raw: 72 65 74 75 72 6e 20 61 2e 68 61 6e 64 6c 65 52 65 73 65 74 43 61 70 74 63 68 61 28 29 7d 2c 74 68 65 6d 65 3a 22 61 75 74 6f 22 2c 73 69 7a 65 3a 22 6e 6f 72 6d 61 6c 22 2c 6f 6e 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 70 64 61 74 65 53 74 61 74 65 28 7b 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 3a 21 30 7d 29 7d 2c 6f 6e 56 65 72 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 2e 73 74 61 74 65 2c 6e 3d 74 2e 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3b 74 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 26 26 65 3f 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 4f 6e 53 75 63 63 65 73 73
                                                                                            Data Ascii: return a.handleResetCaptcha()},theme:"auto",size:"normal",onBeforeInteractive:function(){a.updateState({captchaInteractionNeeded:!0})},onVerify:function(e){var t=a.state,n=t.captchaPrematurelySubmitted;t.captchaInteractionNeeded&&e?a.handleSubmitOnSuccess


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.54972952.22.41.974437272C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:40 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                            Host: p13n.adobe.io
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Chromium";v="105"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                            x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811f
                                                                                            x-adobe-uuid-type: visitorId
                                                                                            x-api-key: AdobeReader9
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Origin: https://rna-resource.acrobat.com
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://rna-resource.acrobat.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            2024-12-02 10:24:40 UTC608INHTTP/1.1 200
                                                                                            Server: openresty
                                                                                            Date: Mon, 02 Dec 2024 10:24:40 GMT
                                                                                            Content-Type: application/json;charset=UTF-8
                                                                                            Content-Length: 4762
                                                                                            Connection: close
                                                                                            x-request-id: UZ1qDU0pLcQwVlf2tqs8jam1EQn5dZ7U
                                                                                            vary: accept-encoding
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                            Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Expose-Headers: x-request-id
                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                            2024-12-02 10:24:40 UTC4762INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                                                            Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.549732104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:41 UTC521OUTGET /variables.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:41 UTC866INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:41 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 479
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1733135081&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=nXxHglIlUQV8v%2BuydxdPTHFtDx%2FzRi3xXwuKCulkJxI%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1733135081&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=nXxHglIlUQV8v%2BuydxdPTHFtDx%2FzRi3xXwuKCulkJxI%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            Last-Modified: Mon, 02 Dec 2024 10:24:41 GMT
                                                                                            CF-Cache-Status: MISS
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bd48cdf4368-EWR
                                                                                            2024-12-02 10:24:41 UTC479INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 41 50 50 5f 49 44 22 3a 22 50 58 65 42 75 6d 44 4c 77 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 52 45 53 50 4f 4e 53 45 5f 44 4f 4d 41 49 4e 22 3a 22 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38
                                                                                            Data Ascii: (function(){ const variables = {"REACT_APP_HUMAN_APP_ID":"PXeBumDLwe","REACT_APP_HUMAN_RESPONSE_DOMAIN":"beehiiv.com","REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.549733104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:41 UTC541OUTGET /static/js/main.7276d47b.chunk.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:41 UTC821INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:41 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 19640
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1730805740&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=HRGEX6G6xnpvWzv7Tg9kFrxUpQMcRVqhmst%2FgWQ73K4%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1730805740&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=HRGEX6G6xnpvWzv7Tg9kFrxUpQMcRVqhmst%2FgWQ73K4%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:38 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 109
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bd4ee940f63-EWR
                                                                                            2024-12-02 10:24:41 UTC548INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 61 2c 6f 2c 72 2c 69 2c 63 2c 6c 2c 75 2c 73 3d 6e 28 30 29 2c 64 3d 6e 2e 6e 28 73 29 2c 70 3d 6e 28 33 39 29 2c 6d 3d 6e 2e 6e 28 70 29 2c 68 3d 6e 28 36 29 2c 62 3d 6e 28 37 29 2c 66 3d 6e 28 39 29 2c 67 3d 6e 28 38 29 2c 76 3d 6e 28 31 31 30 29 2c 53 3d 6e 28 31 30 37 29 2c 79 3d 6e 28 31 31 31 29 2c 78 3d 6e 28 31 36 29 2c 45 3d 6e 28 34 29 2c 77 3d 6e 28 35 29 2c
                                                                                            Data Ascii: (this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 6c 6f 72 3f 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 33 66 34 66 36 22 7d 29 29 2c 4f 3d 77 2e 61 2e 64 69 76 28 6f 7c 7c 28 6f 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 38 72 65 6d 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 5c 6e 22 5d 29 29 29 2c 43 3d 77 2e 61 2e 64 69 76 28 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 72 65 6d 3b 5c 6e 22 5d 29 29 29 2c 6b 3d 77 2e 61 2e 68 32 28 69 7c 7c 28 69 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74
                                                                                            Data Ascii: lor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5f 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4f 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2c 6e 75 6c 6c 2c 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c 2c 22 4e 6f 74 20 66 6f 75 6e 64 22 29 2c 64 2e 61 2e 63 72 65
                                                                                            Data Ascii: ct(g.a)(n);function n(){return Object(h.a)(this,n),t.apply(this,arguments)}return Object(b.a)(n,[{key:"render",value:function(){return d.a.createElement(_,null,d.a.createElement(O,null,d.a.createElement(C,null,d.a.createElement(k,null,"Not found"),d.a.cre
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 7d 2c 69 65 29 7d 7d 5d 29 2c 6e 7d 28 73 2e 43 6f 6d 70 6f 6e 65 6e 74 29 2c 6c 65 3d 6e 28 31 38 29 2c 75 65 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63
                                                                                            Data Ascii: Object(g.a)(n);function n(){return Object(h.a)(this,n),t.apply(this,arguments)}return Object(b.a)(n,[{key:"render",value:function(){return d.a.createElement("div",{className:this.props.className},ie)}}]),n}(s.Component),le=n(18),ue={"Content-Type":"applic
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 68 74 3a 20 31 2e 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65
                                                                                            Data Ascii: ht: 1.5rem;\n padding-top: 0.75rem;\n padding-bottom: 0.75rem;\n padding-left: 1.25rem;\n padding-right: 1.25rem;\n color: #000;\n width: 100%;\n border-top-right-radius: 0;\n border-bottom-right-radius: 0;\n border-top-left-radius: 6px;\n borde
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 72 65 6d 3b 5c 6e 5c 6e 20 20 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3f 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 4f 70 65 6e 2d 53 61 6e 73 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 63 6b 67
                                                                                            Data Ascii: adius: 0;\n border-top-right-radius: 6px;\n border-bottom-right-radius: 6px;\n padding: 0 1rem;\n\n :disabled {\n opacity: 0.7;\n cursor: default;\n }\n"])),(function(e){return e.fontFamily?e.fontFamily:"Open-Sans"}),(function(e){return e.backg
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 30 7d 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 61 2e 70 72 6f 70 73 2e 73 75 63 63 65 73 73 52 65 64 69 72 65 63 74 55 72 6c 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 61 2e 70 72 6f 70 73 5b 74 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 7d 7d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6f 28 6e 5b 30 5d 29 3a 6f 28 6e 29 7d 2c 75 3d 7b 65 78 74 65 72 6e 61 6c 5f 65 6d 62 65 64 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65
                                                                                            Data Ascii: rematurelySubmitted:!0});else{var c=a.props.successRedirectUrl,l=function(t){var n=a.props[t],o=function(t){if(null==t)return null;try{return decodeURIComponent(t)}catch(e){return t}};return Array.isArray(n)?o(n[0]):o(n)},u={external_embed_id:a.props.embe
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 7b 28 77 69 6e 64 6f 77 2e 74 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 7c 7c 77 69 6e 64 6f 77 29 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 42 45 45 48 49 49 56 5f 53 55 42 53 43 52 49 42 45 52 5f 46 4f 52 4d 5f 53 55 42 4d 49 54 54 45 44 22 2c 65 6d 61 69 6c 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 65 78 74 65 72 6e 61 6c 45 6d 62 65 64 49 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65 64 49 64 7d 2c 22 2a 22 29 7d 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 34 30 33 21 3d 3d 55 28 29 28 65 2c 22 72 65 73 70 6f 6e 73 65 22 2c 22 73 74 61 74 75 73 22 29 29 7b 76 61 72 20 74 3d 55 28 29 28 65 2c 22 72 65 73 70 6f 6e 73 65 22 2c 22 64 61 74 61 22 2c 22 6d 65 73 73 61 67 65 22 29 7c 7c 22 53 6f 6d
                                                                                            Data Ascii: {(window.top||window.parent||window).postMessage({type:"BEEHIIV_SUBSCRIBER_FORM_SUBMITTED",email:a.state.email,externalEmbedId:a.props.embedId},"*")}})).catch((function(e){if(403!==U()(e,"response","status")){var t=U()(e,"response","data","message")||"Som
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 2e 63 6f 6e 66 69 67 2c 69 3d 65 2e 63 61 70 74 63 68 61 45 6e 61 62 6c 65 64 2c 63 3d 65 2e 65 6d 62 65 64 49 64 2c 6c 3d 65 2e 69 73 53 6c 69 6d 2c 75 3d 61 2e 73 74 61 74 65 2c 73 3d 75 2e 69 73 53 75 62 6d 69 74 74 69 6e 67 2c 70 3d 75 2e 69 73 53 75 62 6d 69 74 74 65 64 2c 6d 3d 75 2e 65 72 72 6f 72 2c 68 3d 75 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 68 61 6c 6c 65 6e 67 65 53 68 6f 77 69 6e 67 2c 62 3d 75 2e 63 61 70 74 63 68 61 54 6f 6b 65 6e 2c 66 3d 75 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 2c 67 3d 55 28 29 28 72 2c 22 62 75 74 74 6f 6e 5f 63 6f 6c 6f 72 22 29 2c 76 3d 55 28 29 28 72 2c 22 62 75 74 74 6f 6e 5f 74 65 78 74 5f 63 6f 6c 6f 72 22 29 2c 53 3d 55 28 29 28 72 2c 22 62 6f 64 79 5f
                                                                                            Data Ascii: .config,i=e.captchaEnabled,c=e.embedId,l=e.isSlim,u=a.state,s=u.isSubmitting,p=u.isSubmitted,m=u.error,h=u.captchaInteractionChallengeShowing,b=u.captchaToken,f=u.captchaInteractionNeeded,g=U()(r,"button_color"),v=U()(r,"button_text_color"),S=U()(r,"body_
                                                                                            2024-12-02 10:24:41 UTC1369INData Raw: 72 65 74 75 72 6e 20 61 2e 68 61 6e 64 6c 65 52 65 73 65 74 43 61 70 74 63 68 61 28 29 7d 2c 74 68 65 6d 65 3a 22 61 75 74 6f 22 2c 73 69 7a 65 3a 22 6e 6f 72 6d 61 6c 22 2c 6f 6e 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 70 64 61 74 65 53 74 61 74 65 28 7b 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 3a 21 30 7d 29 7d 2c 6f 6e 56 65 72 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 2e 73 74 61 74 65 2c 6e 3d 74 2e 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3b 74 2e 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 26 26 65 3f 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 4f 6e 53 75 63 63 65 73 73
                                                                                            Data Ascii: return a.handleResetCaptcha()},theme:"auto",size:"normal",onBeforeInteractive:function(){a.updateState({captchaInteractionNeeded:!0})},onVerify:function(e){var t=a.state,n=t.captchaPrematurelySubmitted;t.captchaInteractionNeeded&&e?a.handleSubmitOnSuccess


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.54973123.218.208.109443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Range: bytes=0-2147483646
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-12-02 10:24:42 UTC535INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            ApiVersion: Distribute 1.1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                            Cache-Control: public, max-age=178843
                                                                                            Date: Mon, 02 Dec 2024 10:24:41 GMT
                                                                                            Content-Length: 55
                                                                                            Connection: close
                                                                                            X-CID: 2
                                                                                            2024-12-02 10:24:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.549736104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:42 UTC538OUTGET /static/js/2.edcda44d.chunk.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:42 UTC823INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:42 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 407212
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1732961562&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=NfvGYzlk7JGt6l52xWZ0dIblFa1NZ6%2FLjasWc660vGg%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1732961562&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=NfvGYzlk7JGt6l52xWZ0dIblFa1NZ6%2FLjasWc660vGg%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:38 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 6069
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bd988e94368-EWR
                                                                                            2024-12-02 10:24:42 UTC546INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 65 64 63 64 61 34 34 64 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 35 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                            Data Ascii: /*! For license information please see 2.edcda44d.chunk.js.LICENSE.txt */(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(50)},function(e,t,n){e.exports=n(55)()},function(e,t,
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 28 6f 29 3a 6f 5b 73 5d 7d 7d 63 61 74 63 68 28 66 29 7b 61 3d 21 30 2c 6c 3d 66 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 69 26 26 63 2e 72 65 74 75 72 6e 26 26 63 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 32 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 65 2e 73 6c 69 63 65 28 30 29 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 7b
                                                                                            Data Ascii: (o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(82)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72
                                                                                            Data Ascii: ll or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)},w=function(e,t){if(!e)throw new ReferenceErr
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 52 45 53 50 4f 4e 53 45 5f 44 4f 4d 41 49 4e 3a 22 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 2c 52 45 41 43 54 5f 41 50 50 5f 48 55 4d 41 4e 5f 41 50 50 5f 49 44 3a 22 50 58 43 50 38 61 42 52 64 5a 22 2c 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65 22 2c 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 7d 29 2e 53 43 5f 41 54 54 52 29 7c 7c 22 64 61 74 61 2d 73 74 79 6c 65 64 22 2c 5f 3d 22 75 6e 64 65
                                                                                            Data Ascii: x4AAAAAAAEd9Y5m2ti6x_A8",REACT_APP_HUMAN_ENABLED:"true",REACT_APP_HUMAN_RESPONSE_DOMAIN:"staginghiiv.com",REACT_APP_HUMAN_APP_ID:"PXCP8aBRdZ",REACT_APP_GTM_ENABLED:"true",REACT_APP_API_URL:"https://embeds.staginghiiv.com"}).SC_ATTR)||"data-styled",_="unde
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 65 6e 67 74 68 2c 6f 3d 41 72 72 61 79 28 72 3e 31 3f 72 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 72 3b 69 2b 2b 29 6f 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 61 3d 77 28 74 68 69 73 2c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 70 61 63 6b 61 67 65 73 2f 73 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 72 63 2f 75 74 69 6c 73 2f 65 72 72 6f 72 73 2e 6d 64 23 22 2b 6e 2b 22 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2b 28 6f 2e 6c 65 6e
                                                                                            Data Ascii: ength,o=Array(r>1?r-1:0),i=1;i<r;i++)o[i-1]=arguments[i];var a=w(this,e.call(this,"An error occurred. See https://github.com/styled-components/styled-components/blob/master/packages/styled-components/src/utils/errors.md#"+n+" for more information."+(o.len
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 29 2c 4d 28 6e 7c 7c 21 74 3f 22 22 3a 74 2c 69 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 63 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 26 26 28 28 65 5b 74 5d 7c 7c 28 65 5b 74 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 29 5b 6e 5d 3d 21 30 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 5b 74 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 5b 74 5d 26 26 65 5b 74 5d 5b 6e 5d 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 6e 20
                                                                                            Data Ascii: ),M(n||!t?"":t,i)}var V=function(){return n.nc},q=function(e,t,n){n&&((e[t]||(e[t]=Object.create(null)))[n]=!0)},Q=function(e,t){e[t]=Object.create(null)},K=function(e){return function(t,n){return void 0!==e[t]&&e[t][n]}},Y=function(e){var t="";for(var n
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6f 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 5b 30 5d 3b 6e 26 26 28 65 2b 3d 5a 28 74 29 2b 6e 29 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 7b 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 5b 6e 5d 3d 67 28 7b 7d 2c 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 72 29 2c 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6f 29 6e 5b 69 5d 3d 5b 6f 5b 69 5d 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 65 28 74 2c 6e 29 7d 2c 63 73 73 3a 61 2c 67 65 74 49 64 73 3a 6e
                                                                                            Data Ascii: r e="";for(var t in o){var n=o[t][0];n&&(e+=Z(t)+n)}return e};return{clone:function(){var t=function(e){var t=Object.create(null);for(var n in e)t[n]=g({},e[n]);return t}(r),n=Object.create(null);for(var i in o)n[i]=[o[i][0]];return e(t,n)},css:a,getIds:n
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 4f 66 28 22 40 69 6d 70 6f 72 74 22 29 29 63 2e 70 75 73 68 28 70 29 3b 65 6c 73 65 7b 64 3d 21 31 3b 76 61 72 20 68 3d 66 3d 3d 3d 73 2d 31 3f 22 22 3a 22 20 22 3b 75 2e 61 70 70 65 6e 64 44 61 74 61 28 22 22 2b 70 2b 68 29 7d 7d 71 28 6e 2c 65 2c 6c 29 2c 6f 26 26 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 69 3d 21 30 2c 74 28 29 2e 69 6e 73 65 72 74 52 75 6c 65 73 28 65 2b 22 2d 69 6d 70 6f 72 74 22 2c 63 29 29 7d 2c 72 65 6d 6f 76 65 52 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 6c 3d 72 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6c 29 7b 76 61 72 20 75 3d 72 65 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 29 3b 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 75 2c 6c 29 2c 72 5b 61 5d 3d 75 2c 51 28 6e 2c 61 29 2c 6f 26 26
                                                                                            Data Ascii: Of("@import"))c.push(p);else{d=!1;var h=f===s-1?"":" ";u.appendData(""+p+h)}}q(n,e,l),o&&c.length>0&&(i=!0,t().insertRules(e+"-import",c))},removeRules:function(a){var l=r[a];if(void 0!==l){var u=re(e.ownerDocument,a);e.replaceChild(u,l),r[a]=u,Q(n,a),o&&
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5f 3f 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3a 6e 75 6c 6c 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 67 65 74 49 6d 70 6f 72 74 52 75 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 69 6d 70 6f 72 74 52 75 6c 65 54 61 67 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 74 2e 74 61 67 73 5b 30 5d 3b
                                                                                            Data Ascii: e(){var t=this,n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:_?document.head:null,r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];y(this,e),this.getImportRuleTag=function(){var e=t.importRuleTag;if(void 0!==e)return e;var n=t.tags[0];
                                                                                            2024-12-02 10:24:42 UTC1369INData Raw: 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 63 65 3d 6e 65 77 20 65 28 76 6f 69 64 20 30 2c 74 29 2e 72 65 68 79 64 72 61 74 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 65 28 74 68 69 73 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 66 6f 72 63 65 53 65 72 76 65 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 73 2e 70 75 73 68 28 74 29 2c 74 2e 74 61 67 73 3d 74 68 69 73 2e 74 61 67 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 67 65 74 49 64 73 28 29 2c 72 3d 65 2e 63 6c 6f 6e 65 28 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68
                                                                                            Data Ascii: ngth>0&&void 0!==arguments[0]&&arguments[0];ce=new e(void 0,t).rehydrate()},e.prototype.clone=function(){var t=new e(this.target,this.forceServer);return this.clones.push(t),t.tags=this.tags.map((function(e){for(var n=e.getIds(),r=e.clone(),o=0;o<n.length


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.549737104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:42 UTC780OUTGET /api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Accept: application/json
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:42 UTC768INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:42 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 791
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1733135082&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8F8IokB4LHcBqGSKrf1LLgbGgslepYwETBDYadyv9Pg%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1733135082&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8F8IokB4LHcBqGSKrf1LLgbGgslepYwETBDYadyv9Pg%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bda7b054411-EWR
                                                                                            2024-12-02 10:24:42 UTC601INData Raw: 7b 22 69 64 22 3a 22 39 37 66 38 65 31 64 34 2d 63 32 32 37 2d 34 33 62 33 2d 62 33 31 66 2d 61 30 62 32 33 61 32 32 62 66 30 37 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 63 31 30 37 37 33 39 64 2d 63 66 66 62 2d 34 37 34 65 2d 62 38 36 36 2d 32 66 38 66 30 30 34 32 64 30 66 63 22 2c 22 6e 61 6d 65 22 3a 22 53 49 50 22 2c 22 68 65 61 64 65 72 22 3a 22 44 6f 63 75 53 69 67 6e 20 44 6f 63 75 6d 65 6e 74 20 2d 20 53 69 67 6e 61 74 75 72 65 20 52 65 71 75 69 72 65 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6e 66 69 72 6d 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 20 41 63 63 65 73 73 20 43 6f 6e 66 69 64 65 6e 74 69 61 6c 20 43 6f 6d 70 61 6e 79 20 44 6f 63 75 6d 65 6e 74 73 20 53 65 6e 74 20 54 6f 20 59 6f 75 72 20
                                                                                            Data Ascii: {"id":"97f8e1d4-c227-43b3-b31f-a0b23a22bf07","publication_id":"c107739d-cffb-474e-b866-2f8f0042d0fc","name":"SIP","header":"DocuSign Document - Signature Required","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your
                                                                                            2024-12-02 10:24:42 UTC190INData Raw: 22 68 74 74 70 73 3a 2f 2f 37 38 30 39 35 36 39 38 34 35 38 39 34 35 34 33 37 38 34 35 37 38 34 35 37 38 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 64 65 6c 65 74 65 64 5f 61 74 22 3a 6e 75 6c 6c 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 72 65 6d 6f 76 65 5f 65 6d 61 69 6c 5f 66 72 6f 6d 5f 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                            Data Ascii: "https://78095698458945437845784578.pages.dev","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.549738104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:42 UTC696OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:42 UTC344INHTTP/1.1 302 Found
                                                                                            Date: Mon, 02 Dec 2024 10:24:42 GMT
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                            access-control-allow-origin: *
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bda78bb41ff-EWR


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            12192.168.2.549743104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:44 UTC714OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:44 UTC323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:44 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 8696
                                                                                            Connection: close
                                                                                            cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                            x-content-type-options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9be51a8fde96-EWR
                                                                                            2024-12-02 10:24:44 UTC1046INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 57 2c 65 2c 66 29 7b 66 6f 72 28 57 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 57 28 34 34 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 35 31 33 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 57 28 35 32 38 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 57 28 34 35 34 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 57 28 34 36 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 57 28 35 32 30 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 57 28 34 34 33 29 29 2f 37 29 2b 2d 70 61 72 73 65
                                                                                            Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,s,z,A,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(445))/1+-parseInt(W(513))/2+parseInt(W(528))/3+parseInt(W(454))/4+parseInt(W(465))/5+parseInt(W(520))/6*(parseInt(W(443))/7)+-parse
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 3d 30 2c 50 5b 61 37 28 34 32 34 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3d 30 2c 49 2b 2b 29 3b 66 6f 72 28 56 3d 4c 5b 61 37 28 34 35 39 29 5d 28 30 29 2c 49 3d 30 3b 31 36 3e 49 3b 51 3d 51 3c 3c 31 7c 56 26 31 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 37 28 34 32 34 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 7d 4d 2d 2d 2c 30 3d 3d 4d 26 26 28 4d 3d 4d 61 74 68 5b 61 37 28 34 38 35 29 5d 28 32 2c 4f 29 2c 4f 2b 2b 29 2c 64 65 6c 65 74 65 20 4b 5b 4c 5d 7d 65 6c 73 65 20 66 6f 72 28 56 3d 4a 5b 4c 5d 2c 49 3d 30 3b 49 3c 4f 3b 51 3d 31 2e 37 35 26 56 7c 51 3c 3c 31 2e 32 37 2c 52 3d 3d 47 2d 31 3f 28 52 3d 30 2c 50 5b 61 37 28 34 32 34 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b
                                                                                            Data Ascii: =0,P[a7(424)](H(Q)),Q=0):R++,V=0,I++);for(V=L[a7(459)](0),I=0;16>I;Q=Q<<1|V&1,G-1==R?(R=0,P[a7(424)](H(Q)),Q=0):R++,V>>=1,I++);}M--,0==M&&(M=Math[a7(485)](2,O),O++),delete K[L]}else for(V=J[L],I=0;I<O;Q=1.75&V|Q<<1.27,R==G-1?(R=0,P[a7(424)](H(Q)),Q=0):R++
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 53 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 61 28 34 38 35 29 5d 28 32 2c 38 29 2c 4f 3d 31 3b 54 21 3d 4f 3b 55 3d 51 26 50 2c 51 3e 3e 3d 31 2c 51 3d 3d 30 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 4f 2a 28 30 3c 55 3f 31 3a 30 29 2c 4f 3c 3c 3d 31 29 3b 56 3d 64 28 53 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 61 28 34 38 35 29 5d 28 32 2c 31 36 29 2c 4f 3d 31 3b 4f 21 3d 54 3b 55 3d 50 26 51 2c 51 3e 3e 3d 31 2c 30 3d 3d 51 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 28 30 3c 55 3f 31 3a 30 29 2a 4f 2c 4f 3c 3c 3d 31 29 3b 56 3d 64 28 53 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4e 3d 49 5b 33
                                                                                            Data Ascii: S){case 0:for(S=0,T=Math[aa(485)](2,8),O=1;T!=O;U=Q&P,Q>>=1,Q==0&&(Q=G,P=H(R++)),S|=O*(0<U?1:0),O<<=1);V=d(S);break;case 1:for(S=0,T=Math[aa(485)](2,16),O=1;O!=T;U=P&Q,Q>>=1,0==Q&&(Q=G,P=H(R++)),S|=(0<U?1:0)*O,O<<=1);V=d(S);break;case 2:return''}for(N=I[3
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 35 29 5d 28 4c 29 2c 4d 3d 30 3b 4d 3c 4b 5b 61 66 28 34 34 39 29 5d 3b 4e 3d 4b 5b 4d 5d 2c 4f 3d 78 28 46 2c 47 2c 4e 29 2c 4c 28 4f 29 3f 28 50 3d 27 73 27 3d 3d 3d 4f 26 26 21 46 5b 61 66 28 34 36 33 29 5d 28 47 5b 4e 5d 29 2c 61 66 28 35 33 38 29 3d 3d 3d 48 2b 4e 3f 4a 28 48 2b 4e 2c 4f 29 3a 50 7c 7c 4a 28 48 2b 4e 2c 47 5b 4e 5d 29 29 3a 4a 28 48 2b 4e 2c 4f 29 2c 4d 2b 2b 29 3b 72 65 74 75 72 6e 20 49 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 51 2c 52 2c 61 65 29 7b 61 65 3d 62 2c 4f 62 6a 65 63 74 5b 61 65 28 34 37 31 29 5d 5b 61 65 28 34 39 33 29 5d 5b 61 65 28 35 31 31 29 5d 28 49 2c 52 29 7c 7c 28 49 5b 52 5d 3d 5b 5d 29 2c 49 5b 52 5d 5b 61 65 28 34 32 34 29 5d 28 51 29 7d 7d 2c 7a 3d 58 28 34 36 37 29 5b 58 28 34 36 30 29 5d 28 27 3b 27 29 2c 41
                                                                                            Data Ascii: 5)](L),M=0;M<K[af(449)];N=K[M],O=x(F,G,N),L(O)?(P='s'===O&&!F[af(463)](G[N]),af(538)===H+N?J(H+N,O):P||J(H+N,G[N])):J(H+N,O),M++);return I;function J(Q,R,ae){ae=b,Object[ae(471)][ae(493)][ae(511)](I,R)||(I[R]=[]),I[R][ae(424)](Q)}},z=X(467)[X(460)](';'),A
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 34 31 37 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 58 2c 4d 61 74 68 5b 59 28 34 33 35 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 6e 29 7b 72 65 74 75 72 6e 20 61 6e 3d 27 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 73 69 64 2c 70 6f 77 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 2f 30 2e 36 35 30 30 34 37 32 35 39 38 39 30 35 36 37 31 3a 31 37 33 33 31 33 34 33 32 31 3a 78 53 4b 76 74 49 62 45 52 69 79 71 6b 4b 31 44
                                                                                            Data Ascii: eturn![];return!![]}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-417,h=e[f],h},b(c,d)}function j(c,Y){return Y=X,Math[Y(435)]()<c}function a(an){return an='/invisible/jsd,sid,pow,[native code],/0.6500472598905671:1733134321:xSKvtIbERiyqkK1D
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 43 67 47 49 79 70 2c 72 65 61 64 79 53 74 61 74 65 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 64 59 63 49 37 3b 48 63 63 76 76 38 3b 74 66 75 68 33 3b 59 6c 70 54 30 3b 4c 43 4e 44 55 32 3b 75 6e 6e 59 61 33 3b 54 70 57 78 6b 37 3b 63 4f 4d 42 38 3b 73 4c 4e 77 44 34 3b 66 54 55 6e 36 3b 4e 78 56 6d 33 3b 49 58 46 56 79 33 3b 45 77 70 79 4b 33 3b 55 67 75 47 4e 34 3b 4c 6e 76 58 38 3b 69 44 61 68 33 3b 54 4f 64 42 52 31 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 41 72 72 61 79 2c 73 70 6c 69 63 65 2c 70 72 6f 74 6f 74 79 70 65 2c 73 6f 72 74 2c 66 75 6e 63 74 69 6f 6e 2c 73 79 6d 62 6f 6c 2c 73 75 63 63 65 73 73 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 6f 62 6a 65 63 74 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 74 69
                                                                                            Data Ascii: CgGIyp,readyState,_cf_chl_opt;dYcI7;Hccvv8;tfuh3;YlpT0;LCNDU2;unnYa3;TpWxk7;cOMB8;sLNwD4;fTUn6;NxVm3;IXFVy3;EwpyK3;UguGN4;LnvX8;iDah3;TOdBR1,display: none,Array,splice,prototype,sort,function,symbol,success,__CF$cv$params,http-code:,object,Content-type,ti
                                                                                            2024-12-02 10:24:44 UTC805INData Raw: 29 2c 4c 3d 6e 65 77 20 68 5b 28 61 34 28 35 33 33 29 29 5d 28 29 2c 21 4c 29 72 65 74 75 72 6e 3b 4d 3d 61 34 28 34 34 36 29 2c 4e 3d 7b 7d 2c 4e 5b 61 34 28 34 34 30 29 5d 3d 68 5b 61 34 28 34 33 37 29 5d 5b 61 34 28 34 34 30 29 5d 2c 4e 5b 61 34 28 34 34 32 29 5d 3d 68 5b 61 34 28 34 33 37 29 5d 5b 61 34 28 34 34 32 29 5d 2c 4e 5b 61 34 28 34 31 39 29 5d 3d 68 5b 61 34 28 34 33 37 29 5d 5b 61 34 28 34 31 39 29 5d 2c 4e 5b 61 34 28 34 35 38 29 5d 3d 68 5b 61 34 28 34 33 37 29 5d 5b 61 34 28 35 32 33 29 5d 2c 4f 3d 4e 2c 4c 5b 61 34 28 34 32 38 29 5d 28 4d 2c 4b 2c 21 21 5b 5d 29 2c 4c 5b 61 34 28 34 38 30 29 5d 3d 32 35 30 30 2c 4c 5b 61 34 28 34 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4c 5b 61 34 28 34 33 36 29 5d 28 61 34 28 34 37 39 29
                                                                                            Data Ascii: ),L=new h[(a4(533))](),!L)return;M=a4(446),N={},N[a4(440)]=h[a4(437)][a4(440)],N[a4(442)]=h[a4(437)][a4(442)],N[a4(419)]=h[a4(437)][a4(419)],N[a4(458)]=h[a4(437)][a4(523)],O=N,L[a4(428)](M,K,!![]),L[a4(480)]=2500,L[a4(425)]=function(){},L[a4(436)](a4(479)


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            13192.168.2.549745104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:44 UTC804OUTGET /img/beehiiv-logo.png HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:44 UTC805INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:44 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 48182
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1730534128&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=YoqzUashwrmuCZXoi6KG6vj72atS9vQ0R8vQPNgvZWo%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1730534128&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=YoqzUashwrmuCZXoi6KG6vj72atS9vQ0R8vQPNgvZWo%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:27 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 2506
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9be56a784273-EWR
                                                                                            2024-12-02 10:24:44 UTC564INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 72 00 00 01 ba 08 06 00 00 00 fd 2a 07 93 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ec dd ff af 1f d9 7d df f7 73 04 fd 7e 19 7d 29 8a 00 2d a9 22 6d 1d cb 08 29 c9 b1 53 07 05 af 5a f4 a7 46 25 15 14 6d 92 16 e0 5d ec 3a bb 41 6b 89 2e 90 38 4d 8b 2e b7 45 e4 c4 56 b4 5c 49 8e e3 fe b2 e4 0f 75 6a a0 eb bd eb 14 45 51 a0 d8 4b 27 45 d2 2a 85 48 78 17 b5 76 9d 8a 44 5b b4 80 b4 f6 f2 2f 38 c5 dc 7b 3e f7 33 5f ce 97 f7 39 33 e7 33 73 66 9e 8f c5 05 79 e7 33 73 e6 cc 7c 86 dc cb cf 6b de ef d1 c6 18 05 ac d1 0f 5e fa 9d e3 8b c3 d2 d7 94 52 d7 3a 87 a8 f5 f9 2f fb ab 5f f7 7e ed 2e 37 bd ed 5c eb f4 b7 35 9e b1 ba 8b 75 78 dd fe 7a 83 fd fb e7 e3 3d
                                                                                            Data Ascii: PNGIHDRr*pHYs,J,JwztM IDATx}s~})-"m)SZF%m]:Ak.8M.EV\IujEQK'E*HxvD[/8{>3_933sfy3s|k^R:/_~.7\5uxz=
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: e1 b6 05 5a 29 07 42 5c 47 c5 ee f0 f8 9f 37 81 ae 52 fa f4 8b df fd 29 42 5d 00 00 00 00 00 00 00 00 b0 6a 04 b9 58 8c 0f 5f fc ed 2b 46 e9 13 a5 d4 5d a5 d5 d5 8b 79 09 da 1e cf d8 4a 59 8d 0a 71 4b b4 52 0e ed 3f 3c d6 4c ad 94 5d 55 b8 81 d7 2f 7f df 84 ba 0f 94 d2 f7 bf f8 dd cf f3 5c 5d 00 00 00 00 00 00 00 00 b0 3a 04 b9 98 dd 87 2f fe 76 d3 32 f9 c4 28 7d e7 7c 2e 91 4a d0 60 78 79 f9 ed 8c ad 94 1d c7 30 67 2b 65 f7 ba ee 6d 17 d0 4a 39 38 3f d7 76 46 a9 47 4a a9 fb 5f fa ee e7 a9 d2 05 00 00 00 00 00 00 00 00 ab 41 90 8b d9 d8 00 f7 9e 51 fa e6 e5 1c 92 43 dc 92 ad 94 fd db ce d3 4a d9 31 e7 59 5b 29 3b d6 9d b6 95 72 70 5b c7 b1 3d 53 5a df fb d2 77 fe e4 83 c1 e0 00 00 00 00 00 00 00 00 00 95 21 c8 c5 c1 7d f8 e2 5b c7 4a e9 7b 4a a9 9b c6 13
                                                                                            Data Ascii: Z)B\G7R)B]jX_+F]yJYqKR?<L]U/\]:/v2(}|.J`xy0g+emJ98?vFGJ_AQCJ1Y[);rp[=SZw!}[J{J
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 96 6c a5 ac 46 85 b8 81 79 64 b7 52 0e ed 3f 3c d6 16 5a 29 07 e7 9c 59 85 ab d2 5b 29 87 de fb 2f fc ec 1b ff c2 63 c7 8b 00 00 00 00 00 00 00 00 00 93 fb 04 a7 14 3e 36 c4 f5 54 e2 ba 02 34 7d 1e b0 99 d6 f7 ce 75 93 5a 29 b7 c7 94 87 b8 e6 7c bb 7e c8 98 1b e2 da 79 68 3d f2 79 b8 ba 35 0d 1d 58 d7 7d 6c dd 2a 5c cf b1 25 86 b8 fb f3 d4 1f 73 b8 6d b8 0a d7 3d 9f 94 56 ca c3 eb c6 bd 6d 4a 2b e5 c1 b1 25 87 b8 9d f7 ed ec 7f bd fb 7f dd 50 00 00 00 00 00 00 00 00 00 07 40 90 8b 00 7d 6a 94 be 3e ee 79 b8 ad 75 9b 20 2e f7 79 b8 ad 6d fb eb f8 43 b9 de 7a bd 10 75 18 f6 06 e6 e1 dc 77 ca 79 70 57 e1 46 c3 4b 67 88 eb 5b af 17 7a 0b 42 5c ff 98 29 21 ee 70 b9 f3 d8 92 9f 87 bb 0b 51 2f be 82 c7 16 0b 66 1d 01 ba 77 dd fe 98 fa 72 bd e6 86 86 b3 7f 72 f7
                                                                                            Data Ascii: lFydR?<Z)Y[)/c>6T4}uZ)|~yh=y5X}l*\%sm=VmJ+%P@}j>yu .ymCzuwypWFKg[zB\)!pQ/fwrr
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 55 9a 54 85 db 0a 63 07 cf 02 76 1c 5b 6f f9 60 1e 81 e7 19 8b aa 70 75 e4 d8 24 55 b8 da bd 6d 7e 88 ab 7b 5f ae 31 77 ab ba b7 0d 5c 83 54 e5 02 00 00 00 00 00 00 00 80 d1 a8 c8 dd a0 8b 6a 5c fd c3 dd 91 e7 b5 52 76 ac d7 5a 96 d3 4a d9 37 d6 30 44 8d 05 b8 ad 75 b3 5a 29 f7 d6 0b 86 b8 ae b1 fb 01 ae 60 5d df 7a 8e 4a d0 71 ad 94 c3 f3 49 af c2 0d cc 23 b1 0a 57 65 b7 52 ee 93 84 b8 a1 31 db ab fa 8e 3f 72 2c 5a bf f0 73 df fa cc 03 c7 e4 00 00 00 00 00 00 00 00 00 44 a8 c8 dd 24 dd 54 e3 3a aa 24 fd 95 a0 b2 2a dc 5e c5 ee a8 56 ca b9 21 ae 9d 47 b0 12 b5 3f a6 67 7e 8e 4a d0 f4 10 b7 7f 4e f5 70 5d df 98 8e 2a 5c e3 7b 9f c4 21 ae 7f 3e 79 ad 94 a7 09 71 9d c7 96 1c e2 da 6d 5b 43 64 87 b8 c1 2a e4 68 88 ab 6c c5 3b 00 00 00 00 00 00 00 00 40 36 2a
                                                                                            Data Ascii: UTcv[o`pu$Um~{_1w\Tj\RvZJ70DuZ)`]zJqI#WeR1?r,ZsD$T:$*^V!G?g~JNp]*\{!>yqm[Cd*hl;@6*
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 8d 84 9c 81 f9 cc da 4a b9 b5 2d ad 94 03 eb c5 5b 29 b7 03 dc 9d e3 c1 20 00 00 00 00 00 00 00 00 00 1e 54 e4 ae dc be 0a 30 37 c4 f5 57 82 ca aa 70 65 95 8d 69 55 b8 ed aa 52 c7 b1 79 43 dc 40 05 68 62 88 1b ac 6a 4d 6a a5 dc 0a 19 9b 2a d0 ec 10 d7 8e d5 ab 02 f6 af eb d8 c7 65 25 aa a0 62 d7 77 6c bd f7 3e b8 ee 60 ff fd f5 fa 63 09 ae c1 40 15 ee 54 21 ae ab da b6 fd 9a 72 87 b8 8d ab ef fe d5 3f bc a1 00 00 00 00 00 00 00 00 00 04 08 72 57 ec f7 7f fe bf bf a1 94 3e f2 85 60 b2 10 57 39 c3 b3 45 b6 52 76 ee 3f 3c d6 65 30 5c a0 95 b2 1a f5 3c 5c 7f 78 e9 9d 47 b4 95 72 60 1e 85 5b 29 9b c8 b1 84 43 dc d0 98 ed 55 fd 21 6e f0 58 5a ef db c4 ad 94 bb eb 5c 2c a7 2a 17 00 00 00 00 00 00 00 00 88 10 e4 ae 9a b6 a1 91 20 e0 4b 08 71 5d 63 75 b3 31 59 28
                                                                                            Data Ascii: J-[) T07WpeiURyC@hbjMj*e%bwl>`c@T!r?rW>`W9ERv?<e0\<\xGr`[)CU!nXZ\,* Kq]cu1Y(
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 34 c4 0d 8c 99 18 e2 3a af c1 31 ad 94 85 15 bb d2 2a 5c 95 11 e2 66 84 bb 04 b9 00 00 00 00 00 00 00 00 20 88 20 77 95 a4 01 9a 3f c4 5b 5b 2b e5 e0 b8 b3 b4 52 6e ad b3 88 56 ca 82 75 07 fb ef af e7 1a 2b 72 0d 06 ae 9f fc 10 d7 f1 3e ed 7e 8d 84 b8 13 55 db 26 8f 05 00 00 00 00 00 00 00 00 d0 47 90 bb 4a ae 20 4b 16 e2 8a 9e 45 2a 0e 71 03 e1 65 72 88 3b ac 22 a5 95 32 ad 94 2b 6a a5 dc dd e7 70 3a 00 00 00 00 00 00 00 00 00 1d 04 b9 2b 57 a2 95 b2 ca 0a 71 e3 95 a0 b4 52 2e d3 4a 59 65 85 b8 81 31 13 43 dc 2d b4 52 4e d9 86 10 17 00 00 00 00 00 00 00 00 48 10 e4 ae 58 bc 0a 57 c9 03 34 71 15 ae 0a 84 92 b1 2a 5c ff 7e e7 69 a5 3c 5c 36 6b 2b 65 a5 46 3c 0f d7 ff de 7b d7 1d cc bb bf 9e 6b ac 48 88 bb a1 56 ca ae d7 08 71 01 00 00 00 00 00 00 00 80 14
                                                                                            Data Ascii: 4:1*\f w?[[+RnVu+r>~U&GJ KE*qer;"2+jp:+WqR.JYe1C-RNHXW4q*\~i<\6k+eF<{kHVq
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 32 ab 70 55 76 2b e5 fe aa 79 21 ee 30 c0 75 cf 31 38 8f c0 18 79 ad 94 7d f3 b1 73 4e ae c2 0d ed df b5 ae 0a 9c 83 b1 ad 94 fb 8b 64 eb fa 02 5c d7 6b 63 02 59 e9 36 be 00 37 71 1e 2f 7c e5 1b 9f 7a e0 18 02 00 00 00 00 00 00 00 00 20 88 d6 ca 1b f2 53 7f ef e6 63 a5 d4 35 a5 f4 c3 ee 51 bb 82 c6 d6 97 1e 06 89 07 6f a5 dc a9 68 5d 42 2b 65 df f3 83 dd db 4a 5b 29 2b 95 13 e2 f6 c7 d0 83 6d b3 5b 29 2b df f1 cf d3 4a 59 65 06 b2 a6 b7 fc 00 ad 94 1f 29 a5 be 40 88 0b 00 00 00 00 00 00 00 00 72 51 91 bb 51 ef bd f2 bb c7 f6 d9 b9 77 d4 cc ad 94 83 e3 ce d2 4a b9 b5 ce 22 5a 29 0b d6 1d ec bf bf 9e 6b ac 50 75 af ff d8 dd e3 ba b7 3d 44 2b e5 d0 6b 33 b4 52 6e 02 dc 07 04 b8 00 00 00 00 00 00 00 00 60 2c 82 dc 8d fb bd 57 fe e1 15 a5 d4 6d a5 d4 b1 52 fa
                                                                                            Data Ascii: 2pUv+y!0u18y}sNd\kcY67q/|z Sc5Qoh]B+eJ[)+m[)+JYe)@rQQwJ"Z)kPu=D+k3Rn`,WmR
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: d7 17 e0 0a d6 f5 ad e7 a8 04 95 86 b8 fe 00 d7 bf ad b4 0a 37 38 e7 cc 2a 5c 95 10 e2 8a aa 91 a3 21 6e 24 c0 55 fe e3 8f 56 e1 2a 95 1c e2 06 ab 49 27 08 64 53 b7 29 11 0c 87 03 d9 48 88 1b 08 99 a5 21 ee 14 e1 ae e4 7d 4a 9d 9f 20 18 7e a6 94 6a 2a 75 4f ff ca 7f fa 69 ee 9a 04 10 a4 b5 ae f1 87 c7 d7 8c 31 3c af 09 00 00 78 f1 33 0e d0 a5 b5 6e 6e fa be ba d2 d3 f2 55 63 cc ac 9f 7f 70 7e 01 00 52 54 e4 26 7a ff e5 b3 a6 f2 f6 b6 d1 fa ae d2 ba f7 3f 5b 69 88 eb 0f 11 c7 b7 52 76 ac eb 1b f3 20 ad 94 03 f3 98 a5 95 b2 0a 9e 7f 15 3c 0f fd ed 68 a5 2c 59 ee da a6 68 30 ec 0b 70 9d af 85 97 07 03 d0 cc 31 43 e1 6e 46 b5 6d 72 88 eb 59 de fc 5d 76 c7 28 75 e7 ef fe f2 47 cf 8d 56 0f 94 52 0f fe a3 bf fe e9 c7 0a 00 00 00 00 00 6c 8a d6 e7 8f 87 5b 6b c8
                                                                                            Data Ascii: 78*\!n$UV*I'dS)H!}J ~j*uOi1<x3nnUcp~RT&z?[iRv <h,Yh0p1CnFmrY]v(uGVRl[k
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: 05 80 09 6d 32 c8 7d ff e5 77 9b a0 e1 f5 76 80 3b 49 2b e5 56 10 2b 0a 2f 45 55 b8 dd 30 35 18 e2 b6 0c da 0d 3b f7 af 2e 8f 3f 34 bf fe 7c 9c c7 26 aa c2 f5 9c e3 d9 5a 29 ef b7 5d 42 2b e5 58 c5 6e 4a 6b dc a9 ab 6d 43 db a4 8e 29 d9 c6 1f c8 4e df 4a 59 b2 ad af da 36 14 ee 1e ba 95 72 ac da d6 37 8f 02 21 fc 9d 6f 7e f3 a3 c7 df fc e6 47 57 14 00 00 00 00 00 a8 d1 d9 ca df b5 a7 33 ef 9f f3 0b 00 10 db 5c 90 6b 43 dc 3b 69 55 b8 82 10 b7 f5 1b 51 78 29 0a 71 bb 63 1a e7 98 ee 10 37 76 2c ca 19 60 3b 8e ad b7 7c 70 6c 63 5b 29 6b e9 f3 83 3d c7 d6 39 7f 29 e7 21 56 85 eb 0e c1 f3 5b 29 3b e6 31 63 2b 65 e9 36 fd e5 53 b4 52 8e 85 cc fe f0 74 58 85 db 99 47 20 dc 0d 05 a4 b1 40 36 35 dc 2d d1 4a 39 75 5b e5 98 87 6b ac 12 c1 be 75 dd 28 75 f6 ab 84 b9
                                                                                            Data Ascii: m2}wv;I+V+/EU05;.?4|&Z)]B+XnJkmC)NJY6r7!o~GW3\kC;iUQx)qc7v,`;|plc[)k=9)!V[);1c+e6SRtXG @65-J9u[ku(u
                                                                                            2024-12-02 10:24:44 UTC1369INData Raw: be 4d 0c 2f db eb 26 b5 52 f6 54 23 8f 6c a5 1c 5f d7 77 6c ee 00 dd bd ae 63 cc 56 80 3b ea 79 b8 8e 63 9b b2 95 b2 4a 0c e5 3a af 17 08 77 3b fb 4d dc 36 29 18 1e 2c 6f 05 b8 be 96 ce 09 a1 ea d8 6a 5b 6f b8 2b 78 9f 5c cb 63 cf eb 3d 74 2b e5 d1 e1 6e 6f db 91 d7 e0 ab 7f f3 f5 8f 6e 28 00 00 00 00 00 b0 68 c6 98 e6 73 d6 47 95 bf 4b 4f 8c 31 8b 0c 4c 39 bf 00 80 98 35 56 e4 de 55 4a 5d bd f8 6d 42 78 19 08 71 43 63 75 2a 76 83 21 ae 6f cc d6 ba 93 b6 52 1e ee b7 bf dc 59 85 3b 41 2b e5 78 e8 ed 39 36 cf f9 1b df 4a d9 bd ed 5c ad 94 a7 08 e5 fa cb c7 56 5c 96 aa fa 15 85 b8 bd f5 db 41 6c 52 00 ea d8 d7 e0 d8 12 c3 dd ac 6a db c0 fc c6 56 db f6 e7 31 65 b5 6d 70 1b c1 98 19 e1 2e ed 76 00 00 00 00 00 a8 c3 6d db 3a b7 46 cd bc 4f 16 3e 6f ce 2f 00 c0
                                                                                            Data Ascii: M/&RT#l_wlcV;ycJ:w;M6),oj[o+x\c=t+non(hsGKO1L95VUJ]mBxqCcu*v!oRY;A+x96J\V\AlRjV1emp.vm:FO>o/


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            14192.168.2.549744104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:44 UTC556OUTGET /api/embeds/97f8e1d4-c227-43b3-b31f-a0b23a22bf07 HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:44 UTC776INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:44 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 791
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1733135084&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=KN4olNvmOP8SiI7N7re%2BQu20yecMP%2BOCjVPWccn7Plk%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1733135084&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=KN4olNvmOP8SiI7N7re%2BQu20yecMP%2BOCjVPWccn7Plk%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9be60b6c43ec-EWR
                                                                                            2024-12-02 10:24:44 UTC593INData Raw: 7b 22 69 64 22 3a 22 39 37 66 38 65 31 64 34 2d 63 32 32 37 2d 34 33 62 33 2d 62 33 31 66 2d 61 30 62 32 33 61 32 32 62 66 30 37 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 63 31 30 37 37 33 39 64 2d 63 66 66 62 2d 34 37 34 65 2d 62 38 36 36 2d 32 66 38 66 30 30 34 32 64 30 66 63 22 2c 22 6e 61 6d 65 22 3a 22 53 49 50 22 2c 22 68 65 61 64 65 72 22 3a 22 44 6f 63 75 53 69 67 6e 20 44 6f 63 75 6d 65 6e 74 20 2d 20 53 69 67 6e 61 74 75 72 65 20 52 65 71 75 69 72 65 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6e 66 69 72 6d 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 20 41 63 63 65 73 73 20 43 6f 6e 66 69 64 65 6e 74 69 61 6c 20 43 6f 6d 70 61 6e 79 20 44 6f 63 75 6d 65 6e 74 73 20 53 65 6e 74 20 54 6f 20 59 6f 75 72 20
                                                                                            Data Ascii: {"id":"97f8e1d4-c227-43b3-b31f-a0b23a22bf07","publication_id":"c107739d-cffb-474e-b866-2f8f0042d0fc","name":"SIP","header":"DocuSign Document - Signature Required","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your
                                                                                            2024-12-02 10:24:44 UTC198INData Raw: 63 74 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 37 38 30 39 35 36 39 38 34 35 38 39 34 35 34 33 37 38 34 35 37 38 34 35 37 38 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 64 65 6c 65 74 65 64 5f 61 74 22 3a 6e 75 6c 6c 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 72 65 6d 6f 76 65 5f 65 6d 61 69 6c 5f 66 72 6f 6d 5f 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                            Data Ascii: ct_url":"https://78095698458945437845784578.pages.dev","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            15192.168.2.54974213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:45 UTC471INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:44 GMT
                                                                                            Content-Type: text/plain
                                                                                            Content-Length: 218853
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public
                                                                                            Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                                            ETag: "0x8DD10CBC2E3B852"
                                                                                            x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102444Z-174f7845968pght8hC1EWRyvxg00000007g00000000026pu
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:45 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                            2024-12-02 10:24:45 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            16192.168.2.54975135.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:45 UTC654OUTPOST /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 648
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:45 UTC648OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 48 68 63 41 32 4e 55 64 58 39 6d 5a 58 64 42 44 78 41 65 45 46 59 51 43 45 6b 51 65 31 78 65 5a 31 64 31 59 32 42 6e 5a 77 6f 50 45 41 67 51 57 6b 5a 47 51 6b 45 49 48 52 31 58 58 31 42 58 56 6b 45 63 55 46 64 58 57 6c 74 62 52 42 78 52 58 56 38 64 43 77 56 55 43 6c 63 44 56 67 59 66 55 51 41 41 42 52 38 47 41 56 41 42 48 31 41 42 41 31 51 66 55 77 4a 51 41 41 46 54 41 41 42 51 56 41 49 46 45 42 34 51 61 46 67 43 59 32 4a 78 66 47 42 33 59 31 6b 50 45 41 67 43 48 68 42 32 57 6d 63 47 5a 48 64 47 48 57 4a 31 42 67 38 51 43 42 42 6c 57 31 77 42 41 42 41 65 45 46 42 59 5a 32 74 38 63 56 70 68 64 57 4e 6a 44 78 41 49 41 68 34 51 59 57 59 47 48 56 47 52 46 43 5e 32 52 39 64 77 49 50 45 41 67 44 41 67 51 41 41
                                                                                            Data Ascii: payload=aUkQRhAIEHhcA2NUdX9mZXdBDxAeEFYQCEkQe1xeZ1d1Y2BnZwoPEAgQWkZGQkEIHR1XX1BXVkEcUFdXWltbRBxRXV8dCwVUClcDVgYfUQAABR8GAVABH1ABA1QfUwJQAAFTAABQVAIFEB4QaFgCY2JxfGB3Y1kPEAgCHhB2WmcGZHdGHWJ1Bg8QCBBlW1wBABAeEFBYZ2t8cVphdWNjDxAIAh4QYWYGHVGRFC^2R9dwIPEAgDAgQAA
                                                                                            2024-12-02 10:24:46 UTC400INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:45 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 576
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                            Access-Control-Allow-Origin: https://embeds.beehiiv.com
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:46 UTC576INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 66 31 78 2f 66 31 78 2f 62 33 49 6c 64 53 5a 31 4b 33 45 6b 50 6e 45 6a 4b 69 51 2b 49 69 4a 32 64 54 34 72 64 69 73 6c 50 69 42 31 64 53 49 6c 49 43 52 33 4a 79 4e 32 4b 6d 31 74 62 57 31 63 66 33 39 2f 58 48 39 76 63 47 5a 74 62 57 31 74 66 31 78 2f 58 48 39 2f 62 79 41 69 49 43 59 68 49 79 51 6b 49 43 59 6b 4b 79 4d 6b 4b 79 55 6e 4a 43 73 67 62 57 31 74 62 56 78 2f 66 31 78 2f 66 33 39 63 62 79 49 6b 49 43 41 69 49 43 59 6a 4b 79 59 71 4a 43 46 74 62 57 31 74 58 46 78 63 66 33 39 63 62 33 42 6e 4a 58 78 2f 59 53 6f 68 59 48 78 6a 66 6e 6c 6c 63 6e 41 71 4b 33 42 30 62 57 31 74 62 56 78 2f 66 31 78 2f 66 31 78 2f 62 79 6f 67 4a 43 46 74 62 57 31 74 58 48 39 2f 58 48 39 63 58 48 39 76 63 69 56 31 4a 6e
                                                                                            Data Ascii: {"do":null,"ob":"f1x/f1x/b3IldSZ1K3EkPnEjKiQ+IiJ2dT4rdislPiB1dSIlICR3JyN2Km1tbW1cf39/XH9vcGZtbW1tf1x/XH9/byAiICYhIyQkICYkKyMkKyUnJCsgbW1tbVx/f1x/f39cbyIkICAiICYjKyYqJCFtbW1tXFxcf39cb3BnJXx/YSohYHxjfnllcnAqK3B0bW1tbVx/f1x/f1x/byogJCFtbW1tXH9/XH9cXH9vciV1Jn


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            17192.168.2.54974934.107.199.614438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:45 UTC591OUTGET /ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04 HTTP/1.1
                                                                                            Host: stk.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:46 UTC153INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:45 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 354
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:46 UTC354INData Raw: 38 66 64 61 32 32 36 31 36 30 34 65 63 64 32 62 32 36 62 36 61 36 34 64 31 61 34 38 38 38 32 61 35 39 35 37 35 30 36 66 65 39 31 64 61 31 33 63 30 34 36 37 62 38 34 37 30 33 36 30 39 34 65 32 30 63 65 34 66 37 39 38 37 65 62 36 66 35 65 61 62 31 38 37 66 33 34 33 30 66 35 39 39 61 66 65 38 34 33 35 38 37 63 64 32 35 61 33 66 64 35 38 35 63 64 65 62 34 34 34 63 62 62 30 37 30 31 61 34 37 61 32 36 61 30 34 30 36 38 35 39 36 37 65 35 36 34 36 36 33 66 37 37 39 36 66 32 66 65 30 62 66 36 32 64 65 63 39 65 62 63 35 62 32 61 30 38 66 30 61 36 63 30 39 38 34 37 39 33 36 36 38 61 39 32 64 66 37 32 38 65 63 38 39 33 64 34 32 36 63 36 37 61 35 35 66 30 63 62 62 39 34 66 66 32 32 63 61 63 65 33 66 62 38 63 66 32 37 63 61 62 35 64 36 33 36 38 65 36 36 61 64 39 33 36
                                                                                            Data Ascii: 8fda2261604ecd2b26b6a64d1a48882a5957506fe91da13c0467b847036094e20ce4f7987eb6f5eab187f3430f599afe843587cd25a3fd585cdeb444cbb0701a47a26a040685967e564663f7796f2fe0bf62dec9ebc5b2a08f0a6c0984793668a92df728ec893d426c67a55f0cbb94ff22cace3fb8cf27cab5d6368e66ad936


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            18192.168.2.549753104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:46 UTC573OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:46 UTC323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:46 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 8705
                                                                                            Connection: close
                                                                                            cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                            x-content-type-options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bf18e3af797-EWR
                                                                                            2024-12-02 10:24:46 UTC1046INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 57 2c 66 2c 67 29 7b 66 6f 72 28 57 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 57 28 35 38 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 35 31 38 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 35 38 33 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 57 28 34 38 35 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 57 28 35 33 30 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 57 28 35 32 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 34 38 37 29 29 2f 37 2a 28 70 61 72 73 65
                                                                                            Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,x,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=parseInt(W(586))/1+-parseInt(W(518))/2+-parseInt(W(583))/3+parseInt(W(485))/4+parseInt(W(530))/5+parseInt(W(529))/6+-parseInt(W(487))/7*(parse
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 29 5d 28 48 2c 51 29 7c 7c 28 48 5b 51 5d 3d 5b 5d 29 2c 48 5b 51 5d 5b 61 31 28 35 31 35 29 5d 28 50 29 7d 7d 2c 6f 3d 58 28 35 38 35 29 5b 58 28 35 32 38 29 5d 28 27 3b 27 29 2c 73 3d 6f 5b 58 28 35 35 34 29 5d 5b 58 28 35 37 34 29 5d 28 6f 29 2c 68 5b 58 28 35 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 46 2c 61 34 2c 47 2c 48 2c 49 2c 4a 29 7b 66 6f 72 28 61 34 3d 58 2c 47 3d 4f 62 6a 65 63 74 5b 61 34 28 35 37 32 29 5d 28 46 29 2c 48 3d 30 3b 48 3c 47 5b 61 34 28 34 39 39 29 5d 3b 48 2b 2b 29 69 66 28 49 3d 47 5b 48 5d 2c 49 3d 3d 3d 27 66 27 26 26 28 49 3d 27 4e 27 29 2c 67 5b 49 5d 29 7b 66 6f 72 28 4a 3d 30 3b 4a 3c 46 5b 47 5b 48 5d 5d 5b 61 34 28 34 39 39 29 5d 3b 2d 31 3d 3d 3d 67 5b 49 5d 5b 61 34 28 35 38 32 29 5d 28 46 5b 47 5b 48 5d 5d
                                                                                            Data Ascii: )](H,Q)||(H[Q]=[]),H[Q][a1(515)](P)}},o=X(585)[X(528)](';'),s=o[X(554)][X(574)](o),h[X(510)]=function(g,F,a4,G,H,I,J){for(a4=X,G=Object[a4(572)](F),H=0;H<G[a4(499)];H++)if(I=G[H],I==='f'&&(I='N'),g[I]){for(J=0;J<F[G[H]][a4(499)];-1===g[I][a4(582)](F[G[H]]
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 72 69 6e 67 28 54 29 29 7d 69 66 28 27 27 21 3d 3d 4c 29 7b 69 66 28 4f 62 6a 65 63 74 5b 61 38 28 35 35 37 29 5d 5b 61 38 28 35 33 34 29 5d 5b 61 38 28 35 37 37 29 5d 28 4b 2c 4c 29 29 7b 69 66 28 32 35 36 3e 4c 5b 61 38 28 35 37 36 29 5d 28 30 29 29 7b 66 6f 72 28 49 3d 30 3b 49 3c 4f 3b 51 3c 3c 3d 31 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 38 28 35 31 35 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 49 2b 2b 29 3b 66 6f 72 28 56 3d 4c 5b 61 38 28 35 37 36 29 5d 28 30 29 2c 49 3d 30 3b 38 3e 49 3b 51 3d 31 2e 32 26 56 7c 51 3c 3c 31 2e 34 35 2c 52 3d 3d 47 2d 31 3f 28 52 3d 30 2c 50 5b 61 38 28 35 31 35 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 56 3d 31 2c 49 3d
                                                                                            Data Ascii: ring(T))}if(''!==L){if(Object[a8(557)][a8(534)][a8(577)](K,L)){if(256>L[a8(576)](0)){for(I=0;I<O;Q<<=1,G-1==R?(R=0,P[a8(515)](H(Q)),Q=0):R++,I++);for(V=L[a8(576)](0),I=0;8>I;Q=1.2&V|Q<<1.45,R==G-1?(R=0,P[a8(515)](H(Q)),Q=0):R++,V>>=1,I++);}else{for(V=1,I=
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 61 62 28 35 39 38 29 5d 28 32 2c 4c 29 2c 4f 3d 31 3b 54 21 3d 4f 3b 55 3d 51 26 50 2c 51 3e 3e 3d 31 2c 30 3d 3d 51 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 4f 2a 28 30 3c 55 3f 31 3a 30 29 2c 4f 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 56 3d 53 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 62 28 35 39 38 29 5d 28 32 2c 38 29 2c 4f 3d 31 3b 4f 21 3d 54 3b 55 3d 50 26 51 2c 51 3e 3e 3d 31 2c 51 3d 3d 30 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 28 30 3c 55 3f 31 3a 30 29 2a 4f 2c 4f 3c 3c 3d 31 29 3b 49 5b 4b 2b 2b 5d 3d 65 28 53 29 2c 56 3d 4b 2d 31 2c 4a 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 62 28 35 39 38 29 5d 28 32 2c 31 36 29 2c
                                                                                            Data Ascii: ab(598)](2,L),O=1;T!=O;U=Q&P,Q>>=1,0==Q&&(Q=G,P=H(R++)),S|=O*(0<U?1:0),O<<=1);switch(V=S){case 0:for(S=0,T=Math[ab(598)](2,8),O=1;O!=T;U=P&Q,Q>>=1,Q==0&&(Q=G,P=H(R++)),S|=(0<U?1:0)*O,O<<=1);I[K++]=e(S),V=K-1,J--;break;case 1:for(S=0,T=Math[ab(598)](2,16),
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 61 74 68 5b 61 63 28 35 36 34 29 5d 28 29 3c 64 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 64 2c 61 30 2c 65 29 7b 66 6f 72 28 61 30 3d 58 2c 65 3d 5b 5d 3b 64 21 3d 3d 6e 75 6c 6c 3b 65 3d 65 5b 61 30 28 35 30 34 29 5d 28 4f 62 6a 65 63 74 5b 61 30 28 35 37 32 29 5d 28 64 29 29 2c 64 3d 4f 62 6a 65 63 74 5b 61 30 28 35 33 32 29 5d 28 64 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 64 2c 65 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 58 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 5b 59 28 34 39 34 29 5d 26 26 30 3c 64 5b 59 28 34 39 34 29 5d 5b 59 28 35 35 37 29 5d 5b 59 28 36 30 33 29 5d 5b 59 28 35 37 37 29 5d 28 65 29 5b 59 28 35 38 32 29 5d 28 59 28 35 33 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 6e 29 7b 72 65 74 75 72 6e 20 61 6e
                                                                                            Data Ascii: ath[ac(564)]()<d}function n(d,a0,e){for(a0=X,e=[];d!==null;e=e[a0(504)](Object[a0(572)](d)),d=Object[a0(532)](d));return e}function l(d,e,Y){return Y=X,e instanceof d[Y(494)]&&0<d[Y(494)][Y(557)][Y(603)][Y(577)](e)[Y(582)](Y(536))}function a(an){return an
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 72 6d 61 74 69 6f 6e 2c 52 76 6c 77 68 55 2c 72 65 61 64 79 53 74 61 74 65 2c 78 68 72 2d 65 72 72 6f 72 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 53 65 74 2c 6a 73 64 2c 62 6f 64 79 2c 6c 6f 61 64 69 6e 67 2c 73 6f 75 72 63 65 2c 69 73 4e 61 4e 2c 70 6f 77 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 25 32 62 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 74 6f 53 74 72 69 6e 67 2c 69 73 41 72 72 61 79 2c 73 6f 72 74 2c 73 79 6d 62 6f 6c 2c 34 37 37 39 32 36 38 78 6b 71 4c 45 56 2c 69 66 72 61 6d 65 2c 31 36 39 38 39 34 39 6f 66 4b 58 61 4d 2c 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 6f 6e 65 72 72 6f 72 2c 63 68 61 72 41 74 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 2f 6a 73 64
                                                                                            Data Ascii: rmation,RvlwhU,readyState,xhr-error,/cdn-cgi/challenge-platform/h/,Set,jsd,body,loading,source,isNaN,pow,http-code:,%2b,chlApiSitekey,/beacon/ov,toString,isArray,sort,symbol,4779268xkqLEV,iframe,1698949ofKXaM,Content-Type,onerror,charAt,display: none,/jsd
                                                                                            2024-12-02 10:24:46 UTC814INData Raw: 3d 21 21 5b 5d 2c 47 3d 76 28 29 2c 41 28 47 2e 72 2c 66 75 6e 63 74 69 6f 6e 28 48 29 7b 45 28 64 2c 48 29 7d 29 2c 47 2e 65 26 26 42 28 61 6b 28 35 36 35 29 2c 47 2e 65 29 29 7d 2c 69 5b 61 6a 28 35 38 39 29 5d 21 3d 3d 61 6a 28 35 39 35 29 29 3f 67 28 29 3a 68 5b 61 6a 28 35 35 38 29 5d 3f 69 5b 61 6a 28 35 35 38 29 5d 28 61 6a 28 35 34 31 29 2c 67 29 3a 28 46 3d 69 5b 61 6a 28 35 37 30 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 6a 28 35 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6c 29 7b 61 6c 3d 61 6a 2c 46 28 29 2c 69 5b 61 6c 28 35 38 39 29 5d 21 3d 3d 61 6c 28 35 39 35 29 26 26 28 69 5b 61 6c 28 35 37 30 29 5d 3d 46 2c 67 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 46 2c 47 2c 61 69 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c
                                                                                            Data Ascii: =!![],G=v(),A(G.r,function(H){E(d,H)}),G.e&&B(ak(565),G.e))},i[aj(589)]!==aj(595))?g():h[aj(558)]?i[aj(558)](aj(541),g):(F=i[aj(570)]||function(){},i[aj(570)]=function(al){al=aj,F(),i[al(589)]!==al(595)&&(i[al(570)]=F,g())})}function B(F,G,ai,H,I,J,K,L,M,


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            19192.168.2.549752104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:46 UTC791OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8eba9bbc3ceb8cec HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 15858
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-Type: application/json
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:46 UTC15858OUTData Raw: 7b 22 77 70 22 3a 22 62 76 5a 37 53 47 75 73 53 69 5a 53 36 57 56 75 78 75 55 71 31 37 47 51 71 65 6b 71 4d 74 4d 41 41 47 73 75 38 4b 71 4a 24 51 49 24 6f 5a 71 46 4a 30 58 56 24 69 75 7a 71 36 78 5a 2b 33 76 76 71 65 44 41 71 79 71 41 51 41 5a 75 71 43 41 75 4f 56 68 37 44 69 76 64 4c 6e 37 4a 24 70 76 6b 65 66 7a 55 57 2b 50 37 4f 70 53 42 6b 48 75 66 4b 4a 44 4d 71 53 5a 5a 54 4d 46 47 64 33 71 61 2b 33 6f 6c 64 71 6c 37 57 46 71 47 42 5a 71 4d 37 47 47 37 70 36 37 4d 71 75 24 71 31 69 2d 71 75 48 64 71 39 72 73 65 2b 76 30 75 65 44 33 5a 71 47 72 64 71 47 56 58 31 71 58 47 71 75 64 43 6f 77 5a 6e 7a 6b 51 47 2b 47 75 6c 4f 6b 76 4b 53 70 52 6a 6c 4a 71 74 37 47 4d 35 4e 76 71 73 2d 76 24 57 6f 4a 67 43 2b 71 58 6a 6c 44 70 74 65 37 71 77 44 74 6f 4d
                                                                                            Data Ascii: {"wp":"bvZ7SGusSiZS6WVuxuUq17GQqekqMtMAAGsu8KqJ$QI$oZqFJ0XV$iuzq6xZ+3vvqeDAqyqAQAZuqCAuOVh7DivdLn7J$pvkefzUW+P7OpSBkHufKJDMqSZZTMFGd3qa+3oldql7WFqGBZqM7GG7p67Mqu$q1i-quHdq9rse+v0ueD3ZqGrdqGVX1qXGqudCowZnzkQG+GulOkvKSpRjlJqt7GM5Nvqs-v$WoJgC+qXjlDpte7qwDtoM
                                                                                            2024-12-02 10:24:46 UTC927INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:46 GMT
                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.beehiiv.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                            Set-Cookie: cf_clearance=LixPI_LMMjQrxDFqV8rusDabqrxD0cPzBFn2HBMHiUQ-1733135086-1.2.1.1-mFLS34XRSsJhKC2gec0xpE9n9NUWJ7oTFrHIzPCcHEZ8_8dWmfiotWWK11.1b0cLVAoMAQARnJE_sv8y_gJHy43mutjrTvdQtp_yNKW9EC0DmgMdadPoOHST5awHwucV_OcFSvFYb3tbzaOMXfAVBY6tXIOu2WPCz9VjqFNpEgjvUM94uTdnO4qCu72FGz598FgKjrt6A0kEDdoyqGPDUFB9ONfyvPDUg2U4FeKRVy6GaJz6SzEjeNUs59bKCKnp14oIwfd4lQPPsZEZ8twlpn6eU2sH.XWNh_GRP1r5ef8vMCqnMTuZM9wa9BdqaoJBXGNqA16k0rh2KpGKzr4q25VDUDaOe9IhWQPNPNVoLsrSM1ChdIlXj7cizf77j._c; Path=/; Expires=Tue, 02-Dec-25 10:24:46 GMT; Domain=.beehiiv.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bf0f8a942ab-EWR


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            20192.168.2.549755104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:46 UTC529OUTGET /img/beehiiv-logo.png HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:46 UTC805INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:46 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 48182
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1730534128&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=YoqzUashwrmuCZXoi6KG6vj72atS9vQ0R8vQPNgvZWo%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1730534128&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=YoqzUashwrmuCZXoi6KG6vj72atS9vQ0R8vQPNgvZWo%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:27 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 2508
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bf2bcb87c8d-EWR
                                                                                            2024-12-02 10:24:46 UTC564INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 72 00 00 01 ba 08 06 00 00 00 fd 2a 07 93 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ec dd ff af 1f d9 7d df f7 73 04 fd 7e 19 7d 29 8a 00 2d a9 22 6d 1d cb 08 29 c9 b1 53 07 05 af 5a f4 a7 46 25 15 14 6d 92 16 e0 5d ec 3a bb 41 6b 89 2e 90 38 4d 8b 2e b7 45 e4 c4 56 b4 5c 49 8e e3 fe b2 e4 0f 75 6a a0 eb bd eb 14 45 51 a0 d8 4b 27 45 d2 2a 85 48 78 17 b5 76 9d 8a 44 5b b4 80 b4 f6 f2 2f 38 c5 dc 7b 3e f7 33 5f ce 97 f7 39 33 e7 33 73 66 9e 8f c5 05 79 e7 33 73 e6 cc 7c 86 dc cb cf 6b de ef d1 c6 18 05 ac d1 0f 5e fa 9d e3 8b c3 d2 d7 94 52 d7 3a 87 a8 f5 f9 2f fb ab 5f f7 7e ed 2e 37 bd ed 5c eb f4 b7 35 9e b1 ba 8b 75 78 dd fe 7a 83 fd fb e7 e3 3d
                                                                                            Data Ascii: PNGIHDRr*pHYs,J,JwztM IDATx}s~})-"m)SZF%m]:Ak.8M.EV\IujEQK'E*HxvD[/8{>3_933sfy3s|k^R:/_~.7\5uxz=
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: e1 b6 05 5a 29 07 42 5c 47 c5 ee f0 f8 9f 37 81 ae 52 fa f4 8b df fd 29 42 5d 00 00 00 00 00 00 00 00 b0 6a 04 b9 58 8c 0f 5f fc ed 2b 46 e9 13 a5 d4 5d a5 d5 d5 8b 79 09 da 1e cf d8 4a 59 8d 0a 71 4b b4 52 0e ed 3f 3c d6 4c ad 94 5d 55 b8 81 d7 2f 7f df 84 ba 0f 94 d2 f7 bf f8 dd cf f3 5c 5d 00 00 00 00 00 00 00 00 b0 3a 04 b9 98 dd 87 2f fe 76 d3 32 f9 c4 28 7d e7 7c 2e 91 4a d0 60 78 79 f9 ed 8c ad 94 1d c7 30 67 2b 65 f7 ba ee 6d 17 d0 4a 39 38 3f d7 76 46 a9 47 4a a9 fb 5f fa ee e7 a9 d2 05 00 00 00 00 00 00 00 00 ab 41 90 8b d9 d8 00 f7 9e 51 fa e6 e5 1c 92 43 dc 92 ad 94 fd db ce d3 4a d9 31 e7 59 5b 29 3b d6 9d b6 95 72 70 5b c7 b1 3d 53 5a df fb d2 77 fe e4 83 c1 e0 00 00 00 00 00 00 00 00 00 95 21 c8 c5 c1 7d f8 e2 5b c7 4a e9 7b 4a a9 9b c6 13
                                                                                            Data Ascii: Z)B\G7R)B]jX_+F]yJYqKR?<L]U/\]:/v2(}|.J`xy0g+emJ98?vFGJ_AQCJ1Y[);rp[=SZw!}[J{J
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 96 6c a5 ac 46 85 b8 81 79 64 b7 52 0e ed 3f 3c d6 16 5a 29 07 e7 9c 59 85 ab d2 5b 29 87 de fb 2f fc ec 1b ff c2 63 c7 8b 00 00 00 00 00 00 00 00 00 93 fb 04 a7 14 3e 36 c4 f5 54 e2 ba 02 34 7d 1e b0 99 d6 f7 ce 75 93 5a 29 b7 c7 94 87 b8 e6 7c bb 7e c8 98 1b e2 da 79 68 3d f2 79 b8 ba 35 0d 1d 58 d7 7d 6c dd 2a 5c cf b1 25 86 b8 fb f3 d4 1f 73 b8 6d b8 0a d7 3d 9f 94 56 ca c3 eb c6 bd 6d 4a 2b e5 c1 b1 25 87 b8 9d f7 ed ec 7f bd fb 7f dd 50 00 00 00 00 00 00 00 00 00 07 40 90 8b 00 7d 6a 94 be 3e ee 79 b8 ad 75 9b 20 2e f7 79 b8 ad 6d fb eb f8 43 b9 de 7a bd 10 75 18 f6 06 e6 e1 dc 77 ca 79 70 57 e1 46 c3 4b 67 88 eb 5b af 17 7a 0b 42 5c ff 98 29 21 ee 70 b9 f3 d8 92 9f 87 bb 0b 51 2f be 82 c7 16 0b 66 1d 01 ba 77 dd fe 98 fa 72 bd e6 86 86 b3 7f 72 f7
                                                                                            Data Ascii: lFydR?<Z)Y[)/c>6T4}uZ)|~yh=y5X}l*\%sm=VmJ+%P@}j>yu .ymCzuwypWFKg[zB\)!pQ/fwrr
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 55 9a 54 85 db 0a 63 07 cf 02 76 1c 5b 6f f9 60 1e 81 e7 19 8b aa 70 75 e4 d8 24 55 b8 da bd 6d 7e 88 ab 7b 5f ae 31 77 ab ba b7 0d 5c 83 54 e5 02 00 00 00 00 00 00 00 80 d1 a8 c8 dd a0 8b 6a 5c fd c3 dd 91 e7 b5 52 76 ac d7 5a 96 d3 4a d9 37 d6 30 44 8d 05 b8 ad 75 b3 5a 29 f7 d6 0b 86 b8 ae b1 fb 01 ae 60 5d df 7a 8e 4a d0 71 ad 94 c3 f3 49 af c2 0d cc 23 b1 0a 57 65 b7 52 ee 93 84 b8 a1 31 db ab fa 8e 3f 72 2c 5a bf f0 73 df fa cc 03 c7 e4 00 00 00 00 00 00 00 00 00 44 a8 c8 dd 24 dd 54 e3 3a aa 24 fd 95 a0 b2 2a dc 5e c5 ee a8 56 ca b9 21 ae 9d 47 b0 12 b5 3f a6 67 7e 8e 4a d0 f4 10 b7 7f 4e f5 70 5d df 98 8e 2a 5c e3 7b 9f c4 21 ae 7f 3e 79 ad 94 a7 09 71 9d c7 96 1c e2 da 6d 5b 43 64 87 b8 c1 2a e4 68 88 ab 6c c5 3b 00 00 00 00 00 00 00 00 40 36 2a
                                                                                            Data Ascii: UTcv[o`pu$Um~{_1w\Tj\RvZJ70DuZ)`]zJqI#WeR1?r,ZsD$T:$*^V!G?g~JNp]*\{!>yqm[Cd*hl;@6*
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 8d 84 9c 81 f9 cc da 4a b9 b5 2d ad 94 03 eb c5 5b 29 b7 03 dc 9d e3 c1 20 00 00 00 00 00 00 00 00 00 1e 54 e4 ae dc be 0a 30 37 c4 f5 57 82 ca aa 70 65 95 8d 69 55 b8 ed aa 52 c7 b1 79 43 dc 40 05 68 62 88 1b ac 6a 4d 6a a5 dc 0a 19 9b 2a d0 ec 10 d7 8e d5 ab 02 f6 af eb d8 c7 65 25 aa a0 62 d7 77 6c bd f7 3e b8 ee 60 ff fd f5 fa 63 09 ae c1 40 15 ee 54 21 ae ab da b6 fd 9a 72 87 b8 8d ab ef fe d5 3f bc a1 00 00 00 00 00 00 00 00 00 04 08 72 57 ec f7 7f fe bf bf a1 94 3e f2 85 60 b2 10 57 39 c3 b3 45 b6 52 76 ee 3f 3c d6 65 30 5c a0 95 b2 1a f5 3c 5c 7f 78 e9 9d 47 b4 95 72 60 1e 85 5b 29 9b c8 b1 84 43 dc d0 98 ed 55 fd 21 6e f0 58 5a ef db c4 ad 94 bb eb 5c 2c a7 2a 17 00 00 00 00 00 00 00 00 88 10 e4 ae 9a b6 a1 91 20 e0 4b 08 71 5d 63 75 b3 31 59 28
                                                                                            Data Ascii: J-[) T07WpeiURyC@hbjMj*e%bwl>`c@T!r?rW>`W9ERv?<e0\<\xGr`[)CU!nXZ\,* Kq]cu1Y(
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 34 c4 0d 8c 99 18 e2 3a af c1 31 ad 94 85 15 bb d2 2a 5c 95 11 e2 66 84 bb 04 b9 00 00 00 00 00 00 00 00 20 88 20 77 95 a4 01 9a 3f c4 5b 5b 2b e5 e0 b8 b3 b4 52 6e ad b3 88 56 ca 82 75 07 fb ef af e7 1a 2b 72 0d 06 ae 9f fc 10 d7 f1 3e ed 7e 8d 84 b8 13 55 db 26 8f 05 00 00 00 00 00 00 00 00 d0 47 90 bb 4a ae 20 4b 16 e2 8a 9e 45 2a 0e 71 03 e1 65 72 88 3b ac 22 a5 95 32 ad 94 2b 6a a5 dc dd e7 70 3a 00 00 00 00 00 00 00 00 00 1d 04 b9 2b 57 a2 95 b2 ca 0a 71 e3 95 a0 b4 52 2e d3 4a 59 65 85 b8 81 31 13 43 dc 2d b4 52 4e d9 86 10 17 00 00 00 00 00 00 00 00 48 10 e4 ae 58 bc 0a 57 c9 03 34 71 15 ae 0a 84 92 b1 2a 5c ff 7e e7 69 a5 3c 5c 36 6b 2b 65 a5 46 3c 0f d7 ff de 7b d7 1d cc bb bf 9e 6b ac 48 88 bb a1 56 ca ae d7 08 71 01 00 00 00 00 00 00 00 80 14
                                                                                            Data Ascii: 4:1*\f w?[[+RnVu+r>~U&GJ KE*qer;"2+jp:+WqR.JYe1C-RNHXW4q*\~i<\6k+eF<{kHVq
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 32 ab 70 55 76 2b e5 fe aa 79 21 ee 30 c0 75 cf 31 38 8f c0 18 79 ad 94 7d f3 b1 73 4e ae c2 0d ed df b5 ae 0a 9c 83 b1 ad 94 fb 8b 64 eb fa 02 5c d7 6b 63 02 59 e9 36 be 00 37 71 1e 2f 7c e5 1b 9f 7a e0 18 02 00 00 00 00 00 00 00 00 20 88 d6 ca 1b f2 53 7f ef e6 63 a5 d4 35 a5 f4 c3 ee 51 bb 82 c6 d6 97 1e 06 89 07 6f a5 dc a9 68 5d 42 2b 65 df f3 83 dd db 4a 5b 29 2b 95 13 e2 f6 c7 d0 83 6d b3 5b 29 2b df f1 cf d3 4a 59 65 06 b2 a6 b7 fc 00 ad 94 1f 29 a5 be 40 88 0b 00 00 00 00 00 00 00 00 72 51 91 bb 51 ef bd f2 bb c7 f6 d9 b9 77 d4 cc ad 94 83 e3 ce d2 4a b9 b5 ce 22 5a 29 0b d6 1d ec bf bf 9e 6b ac 50 75 af ff d8 dd e3 ba b7 3d 44 2b e5 d0 6b 33 b4 52 6e 02 dc 07 04 b8 00 00 00 00 00 00 00 00 60 2c 82 dc 8d fb bd 57 fe e1 15 a5 d4 6d a5 d4 b1 52 fa
                                                                                            Data Ascii: 2pUv+y!0u18y}sNd\kcY67q/|z Sc5Qoh]B+eJ[)+m[)+JYe)@rQQwJ"Z)kPu=D+k3Rn`,WmR
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: d7 17 e0 0a d6 f5 ad e7 a8 04 95 86 b8 fe 00 d7 bf ad b4 0a 37 38 e7 cc 2a 5c 95 10 e2 8a aa 91 a3 21 6e 24 c0 55 fe e3 8f 56 e1 2a 95 1c e2 06 ab 49 27 08 64 53 b7 29 11 0c 87 03 d9 48 88 1b 08 99 a5 21 ee 14 e1 ae e4 7d 4a 9d 9f 20 18 7e a6 94 6a 2a 75 4f ff ca 7f fa 69 ee 9a 04 10 a4 b5 ae f1 87 c7 d7 8c 31 3c af 09 00 00 78 f1 33 0e d0 a5 b5 6e 6e fa be ba d2 d3 f2 55 63 cc ac 9f 7f 70 7e 01 00 52 54 e4 26 7a ff e5 b3 a6 f2 f6 b6 d1 fa ae d2 ba f7 3f 5b 69 88 eb 0f 11 c7 b7 52 76 ac eb 1b f3 20 ad 94 03 f3 98 a5 95 b2 0a 9e 7f 15 3c 0f fd ed 68 a5 2c 59 ee da a6 68 30 ec 0b 70 9d af 85 97 07 03 d0 cc 31 43 e1 6e 46 b5 6d 72 88 eb 59 de fc 5d 76 c7 28 75 e7 ef fe f2 47 cf 8d 56 0f 94 52 0f fe a3 bf fe e9 c7 0a 00 00 00 00 00 6c 8a d6 e7 8f 87 5b 6b c8
                                                                                            Data Ascii: 78*\!n$UV*I'dS)H!}J ~j*uOi1<x3nnUcp~RT&z?[iRv <h,Yh0p1CnFmrY]v(uGVRl[k
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: 05 80 09 6d 32 c8 7d ff e5 77 9b a0 e1 f5 76 80 3b 49 2b e5 56 10 2b 0a 2f 45 55 b8 dd 30 35 18 e2 b6 0c da 0d 3b f7 af 2e 8f 3f 34 bf fe 7c 9c c7 26 aa c2 f5 9c e3 d9 5a 29 ef b7 5d 42 2b e5 58 c5 6e 4a 6b dc a9 ab 6d 43 db a4 8e 29 d9 c6 1f c8 4e df 4a 59 b2 ad af da 36 14 ee 1e ba 95 72 ac da d6 37 8f 02 21 fc 9d 6f 7e f3 a3 c7 df fc e6 47 57 14 00 00 00 00 00 a8 d1 d9 ca df b5 a7 33 ef 9f f3 0b 00 10 db 5c 90 6b 43 dc 3b 69 55 b8 82 10 b7 f5 1b 51 78 29 0a 71 bb 63 1a e7 98 ee 10 37 76 2c ca 19 60 3b 8e ad b7 7c 70 6c 63 5b 29 6b e9 f3 83 3d c7 d6 39 7f 29 e7 21 56 85 eb 0e c1 f3 5b 29 3b e6 31 63 2b 65 e9 36 fd e5 53 b4 52 8e 85 cc fe f0 74 58 85 db 99 47 20 dc 0d 05 a4 b1 40 36 35 dc 2d d1 4a 39 75 5b e5 98 87 6b ac 12 c1 be 75 dd 28 75 f6 ab 84 b9
                                                                                            Data Ascii: m2}wv;I+V+/EU05;.?4|&Z)]B+XnJkmC)NJY6r7!o~GW3\kC;iUQx)qc7v,`;|plc[)k=9)!V[);1c+e6SRtXG @65-J9u[ku(u
                                                                                            2024-12-02 10:24:46 UTC1369INData Raw: be 4d 0c 2f db eb 26 b5 52 f6 54 23 8f 6c a5 1c 5f d7 77 6c ee 00 dd bd ae 63 cc 56 80 3b ea 79 b8 8e 63 9b b2 95 b2 4a 0c e5 3a af 17 08 77 3b fb 4d dc 36 29 18 1e 2c 6f 05 b8 be 96 ce 09 a1 ea d8 6a 5b 6f b8 2b 78 9f 5c cb 63 cf eb 3d 74 2b e5 d1 e1 6e 6f db 91 d7 e0 ab 7f f3 f5 8f 6e 28 00 00 00 00 00 b0 68 c6 98 e6 73 d6 47 95 bf 4b 4f 8c 31 8b 0c 4c 39 bf 00 80 98 35 56 e4 de 55 4a 5d bd f8 6d 42 78 19 08 71 43 63 75 2a 76 83 21 ae 6f cc d6 ba 93 b6 52 1e ee b7 bf dc 59 85 3b 41 2b e5 78 e8 ed 39 36 cf f9 1b df 4a d9 bd ed 5c ad 94 a7 08 e5 fa cb c7 56 5c 96 aa fa 15 85 b8 bd f5 db 41 6c 52 00 ea d8 d7 e0 d8 12 c3 dd ac 6a db c0 fc c6 56 db f6 e7 31 65 b5 6d 70 1b c1 98 19 e1 2e ed 76 00 00 00 00 00 a8 c3 6d db 3a b7 46 cd bc 4f 16 3e 6f ce 2f 00 c0
                                                                                            Data Ascii: M/&RT#l_wlcV;ycJ:w;M6),oj[o+x\c=t+non(hsGKO1L95VUJ]mBxqCcu*v!oRY;A+x96J\V\AlRjV1emp.vm:FO>o/


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            21192.168.2.5497484.175.87.197443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cgepXKebgAK2Tvv&MD=Y9UFhaOG HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-12-02 10:24:47 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                            MS-CorrelationId: 9a945516-8bb5-439c-9817-0f9b00441bf2
                                                                                            MS-RequestId: 29034f9f-45b4-4ceb-b699-f402659906ec
                                                                                            MS-CV: tLIDaGz9TkG1NrYc.0
                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 24490
                                                                                            2024-12-02 10:24:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                            2024-12-02 10:24:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            22192.168.2.54975813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:47 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 450
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                            x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102447Z-174f7845968vqt9xhC1EWRgten000000148g000000007cwh
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            23192.168.2.54976335.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC373OUTGET /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:48 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 31
                                                                                            Allow: POST, HEAD, OPTIONS
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:48 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                            Data Ascii: {"error":"Method Not Allowed"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            24192.168.2.54976113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:48 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 408
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                            x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102447Z-174f7845968j6t2phC1EWRcfe800000014b000000000987b
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            25192.168.2.54975713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:48 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 3788
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                            x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102447Z-174f7845968xr5c2hC1EWRd0hn0000000p6g000000002kf6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            26192.168.2.54976013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:48 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 2160
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                            x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102447Z-174f7845968frfdmhC1EWRxxbw000000147g000000008xhp
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            27192.168.2.549765104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC562OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8eba9bbc3ceb8cec HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:48 UTC173INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Mon, 02 Dec 2024 10:24:48 GMT
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            allow: POST
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9bfd0bb242e0-EWR


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            28192.168.2.54976434.107.199.614438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:47 UTC381OUTGET /ns?c=a57f7a40-b097-11ef-a848-59f8c86cec04 HTTP/1.1
                                                                                            Host: stk.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:48 UTC153INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 354
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:48 UTC354INData Raw: 66 63 30 62 64 30 63 64 33 63 34 37 66 39 36 32 35 64 31 31 65 37 64 32 30 62 39 62 39 61 30 66 65 35 63 31 66 30 65 30 32 62 30 65 37 33 64 30 31 39 64 61 37 61 39 33 61 62 39 32 36 66 37 36 33 64 35 35 62 32 65 62 66 39 34 66 39 31 39 66 64 36 34 32 36 61 34 32 34 35 37 30 36 35 62 61 36 34 34 64 66 64 63 36 30 61 30 34 35 36 35 65 65 35 36 38 37 64 35 37 38 37 61 37 39 33 62 61 30 38 65 37 38 37 35 64 61 37 63 63 62 30 31 37 37 34 35 61 63 37 36 62 35 35 66 32 64 63 38 35 31 66 37 38 66 36 37 31 36 36 61 31 66 65 63 65 61 62 65 66 66 35 39 37 62 61 65 32 31 34 38 32 61 31 62 35 64 31 36 34 39 66 66 35 31 38 32 30 63 65 61 65 30 38 34 31 36 30 65 36 65 34 36 66 30 32 38 66 39 30 63 39 34 35 35 62 34 33 33 61 63 64 34 64 32 64 36 38 34 30 30 36 62 66 33
                                                                                            Data Ascii: fc0bd0cd3c47f9625d11e7d20b9b9a0fe5c1f0e02b0e73d019da7a93ab926f763d55b2ebf94f919fd6426a42457065ba644dfdc60a04565ee5687d5787a793ba08e7875da7ccb017745ac76b55f2dc851f78f67166a1feceabeff597bae21482a1b5d1649ff51820ceae084160e6e46f028f90c9455b433acd4d2d684006bf3


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            29192.168.2.54976635.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:48 UTC655OUTPOST /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 9023
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:48 UTC9023OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 46 4e 67 42 31 52 36 53 77 73 44 5a 45 73 43 44 78 41 65 45 46 59 51 43 45 6b 51 64 46 38 43 56 56 42 30 63 33 70 37 58 67 6f 50 45 41 67 44 42 51 45 42 41 77 45 48 41 67 6f 48 43 77 55 41 48 68 42 58 5a 51 64 69 66 6b 67 4b 64 47 5a 67 59 77 38 51 43 42 41 45 42 67 63 48 42 46 45 46 42 52 41 65 45 46 52 33 66 33 6c 7a 57 46 31 64 63 57 5a 56 44 78 41 49 45 42 41 65 45 47 59 42 59 77 64 38 59 31 31 72 59 6b 56 72 44 78 41 49 45 41 4d 43 41 41 49 46 55 41 42 55 45 42 34 51 59 32 46 72 41 57 68 46 56 6e 4e 2f 58 6b 55 50 45 41 67 51 41 77 49 41 41 67 56 51 41 46 51 51 48 68 42 72 57 46 6c 6e 66 58 46 57 5a 6e 64 46 42 67 38 51 43 42 41 4c 41 6c 63 45 42 77 59 45 42 78 41 65 45 48 78 7a 52 6e 46 68 58 48 68
                                                                                            Data Ascii: payload=aUkQRhAIEFNgB1R6SwsDZEsCDxAeEFYQCEkQdF8CVVB0c3p7XgoPEAgDBQEBAwEHAgoHCwUAHhBXZQdifkgKdGZgYw8QCBAEBgcHBFEFBRAeEFR3f3lzWF1dcWZVDxAIEBAeEGYBYwd8Y11rYkVrDxAIEAMCAAIFUABUEB4QY2FrAWhFVnN/XkUPEAgQAwIAAgVQAFQQHhBrWFlnfXFWZndFBg8QCBALAlcEBwYEBxAeEHxzRnFhXHh
                                                                                            2024-12-02 10:24:48 UTC400INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:47 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 600
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                            Access-Control-Allow-Origin: https://embeds.beehiiv.com
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:48 UTC600INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 58 46 78 63 66 33 39 2f 62 30 78 6a 61 79 42 76 49 43 41 6a 62 79 59 69 64 53 5a 32 49 79 74 77 4a 58 59 6c 64 69 41 72 4b 79 59 69 4a 43 45 6a 4b 79 73 71 64 58 64 33 63 6e 63 6c 49 79 52 31 64 69 46 78 63 43 6f 68 63 48 42 77 64 69 59 6a 49 79 59 71 64 69 56 78 63 53 59 6b 63 48 64 31 49 53 49 67 49 79 51 6e 63 69 59 70 58 46 5a 5a 66 48 52 63 49 45 6c 57 5a 48 52 39 51 6e 59 38 51 46 5a 52 50 46 30 6d 4a 69 70 63 4b 69 5a 68 53 69 41 68 61 58 31 61 59 57 74 53 65 6d 55 34 61 58 42 57 53 58 52 2f 51 33 35 6a 61 6b 41 67 65 6b 51 34 59 7a 67 6c 64 58 56 55 56 44 68 45 4f 48 42 44 58 58 68 57 52 58 56 68 59 57 42 6e 55 46 35 72 56 32 4a 41 4a 56 42 70 50 48 51 75 4c 69 6b 69 49 79 4d 6a 4b 54 68 32 51 69
                                                                                            Data Ascii: {"do":null,"ob":"XFxcf39/b0xjayBvICAjbyYidSZ2IytwJXYldiArKyYiJCEjKysqdXd3cnclIyR1diFxcCohcHBwdiYjIyYqdiVxcSYkcHd1ISIgIyQnciYpXFZZfHRcIElWZHR9QnY8QFZRPF0mJipcKiZhSiAhaX1aYWtSemU4aXBWSXR/Q35jakAgekQ4YzgldXVUVDhEOHBDXXhWRXVhYWBnUF5rV2JAJVBpPHQuLikiIyMjKTh2Qi


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            30192.168.2.549767104.18.68.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:48 UTC1350OUTGET /img/favicon.png HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg; pxcts=a6f5fc18-b097-11ef-8e86-3ff1637d40e9; _pxvid=a6f5ec75-b097-11ef-8e86-0e65a88d1b51; cf_clearance=LixPI_LMMjQrxDFqV8rusDabqrxD0cPzBFn2HBMHiUQ-1733135086-1.2.1.1-mFLS34XRSsJhKC2gec0xpE9n9NUWJ7oTFrHIzPCcHEZ8_8dWmfiotWWK11.1b0cLVAoMAQARnJE_sv8y_gJHy43mutjrTvdQtp_yNKW9EC0DmgMdadPoOHST5awHwucV_OcFSvFYb3tbzaOMXfAVBY6tXIOu2WPCz9VjqFNpEgjvUM94uTdnO4qCu72FGz598FgKjrt6A0kEDdoyqGPDUFB9ONfyvPDUg2U4FeKRVy6GaJz6SzEjeNUs59bKCKnp14oIwfd4lQPPsZEZ8twlpn6eU2sH.XWNh_GRP1r5ef8vMCqnMTuZM9wa9BdqaoJBXGNqA16k0rh2KpGKzr4q25VDUDaOe9IhWQPNPNVoLsrSM1ChdIlXj7cizf77j._c
                                                                                            2024-12-02 10:24:48 UTC808INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:48 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1190
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1729167307&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iUKGOxuAjvl2bEW84wRagthvdZKsidMh5unHu%2FdhJco%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1729167307&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iUKGOxuAjvl2bEW84wRagthvdZKsidMh5unHu%2FdhJco%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:27 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 3420
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9c00cb128cee-EWR
                                                                                            2024-12-02 10:24:48 UTC561INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0f 08 06 00 00 00 ed 73 4f 2f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                            Data Ascii: PNGIHDRsO/sRGBpHYs,K,K=YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                            2024-12-02 10:24:48 UTC629INData Raw: b7 7f fd 5d 5b b4 aa e2 43 44 c8 e1 8a f5 fd f4 a3 bb 3b 1a 93 47 96 23 0b 4e 54 21 e7 94 0c d2 18 d9 76 7c b1 f3 d3 e7 ea a9 82 68 d0 43 a2 00 78 3a f7 54 16 eb bb 13 73 3a 17 9e ff 7f d0 ee 04 0e 96 82 9c 7e 14 b9 9e c3 d7 8f c1 6a 37 d1 da 7f 72 18 ca da b9 41 0f fe 46 7a 75 ee b6 06 98 fc 13 e5 f0 36 89 de 48 5f 1a 07 50 83 4c 79 10 73 4f 6c 50 86 86 3a 41 05 97 77 66 8d ef 47 66 31 2b 7b 0b e6 0f 17 1e 6f 4f c8 dc cd 45 65 9f c3 6a 3b 97 1e e5 e8 61 c6 d2 13 25 21 52 04 56 03 45 1a d0 2a 6c 44 92 5e c5 86 ce 5c be b8 e5 7b e9 41 22 fc d3 13 a3 3b 8f 36 d3 04 40 d6 36 91 ac 41 5f 18 88 f9 34 67 5d 72 90 20 09 1c 83 e9 51 31 d5 ec b6 4e 31 f7 b5 12 20 27 b3 f4 29 68 b5 9c 1c 0a 5c 96 62 2a 09 23 85 60 89 20 02 82 90 2b 23 e2 54 44 96 f7 b6 4b 7e 5f ca
                                                                                            Data Ascii: ][CD;G#NT!v|hCx:Ts:~j7rAFzu6H_PLysOlP:AwfGf1+{oOEej;a%!RVE*lD^\{A";6@6A_4g]r Q1N1 ')h\b*#` +#TDK~_


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            31192.168.2.54975913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:50 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 2980
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                            x-ms-request-id: 663f4ef8-b01e-0053-4c19-44cdf8000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102450Z-174f7845968ljs8phC1EWRe6en0000001450000000004b0f
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            32192.168.2.54977435.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC373OUTGET /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:50 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Mon, 02 Dec 2024 10:24:49 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 31
                                                                                            Allow: POST, HEAD, OPTIONS
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:50 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                            Data Ascii: {"error":"Method Not Allowed"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            33192.168.2.54977013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:50 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 474
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                            ETag: "0x8DC582B9964B277"
                                                                                            x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102450Z-174f78459688l8rvhC1EWRtzr00000000gx00000000044h5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            34192.168.2.54977213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:50 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 471
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                            x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102450Z-174f78459688l8rvhC1EWRtzr00000000gsg000000009gv4
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            35192.168.2.54977113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:50 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 415
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                            x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102450Z-174f7845968kvnqxhC1EWRmf3g0000000r0g000000007ynh
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            36192.168.2.54977313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:50 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 632
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                            x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102450Z-174f7845968zgtf6hC1EWRqd8s0000000xb0000000000zza
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            37192.168.2.549775104.18.69.404438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:50 UTC524OUTGET /img/favicon.png HTTP/1.1
                                                                                            Host: embeds.beehiiv.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: __cf_bm=icsTvtmC0cMiGMvWPE2vOc3UqjQVfuyw1npkGIv_nzI-1733135075-1.0.1.1-rEYdTvDCwHEH0C4YmK8SzqRRn41ABcGCG3fPy1aZwf6sTm3AOrOfvqer.tuPKCrYjq02pvxWEsqwEWyYMfo1mg
                                                                                            2024-12-02 10:24:50 UTC808INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:50 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1190
                                                                                            Connection: close
                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1729167307&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iUKGOxuAjvl2bEW84wRagthvdZKsidMh5unHu%2FdhJco%3D"}]}
                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1729167307&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iUKGOxuAjvl2bEW84wRagthvdZKsidMh5unHu%2FdhJco%3D
                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                            Last-Modified: Thu, 17 Oct 2024 10:09:27 GMT
                                                                                            Vary: Origin
                                                                                            Via: 1.1 vegur
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 3422
                                                                                            Accept-Ranges: bytes
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8eba9c0b3834433e-EWR
                                                                                            2024-12-02 10:24:50 UTC561INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0f 08 06 00 00 00 ed 73 4f 2f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                            Data Ascii: PNGIHDRsO/sRGBpHYs,K,K=YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                            2024-12-02 10:24:50 UTC629INData Raw: b7 7f fd 5d 5b b4 aa e2 43 44 c8 e1 8a f5 fd f4 a3 bb 3b 1a 93 47 96 23 0b 4e 54 21 e7 94 0c d2 18 d9 76 7c b1 f3 d3 e7 ea a9 82 68 d0 43 a2 00 78 3a f7 54 16 eb bb 13 73 3a 17 9e ff 7f d0 ee 04 0e 96 82 9c 7e 14 b9 9e c3 d7 8f c1 6a 37 d1 da 7f 72 18 ca da b9 41 0f fe 46 7a 75 ee b6 06 98 fc 13 e5 f0 36 89 de 48 5f 1a 07 50 83 4c 79 10 73 4f 6c 50 86 86 3a 41 05 97 77 66 8d ef 47 66 31 2b 7b 0b e6 0f 17 1e 6f 4f c8 dc cd 45 65 9f c3 6a 3b 97 1e e5 e8 61 c6 d2 13 25 21 52 04 56 03 45 1a d0 2a 6c 44 92 5e c5 86 ce 5c be b8 e5 7b e9 41 22 fc d3 13 a3 3b 8f 36 d3 04 40 d6 36 91 ac 41 5f 18 88 f9 34 67 5d 72 90 20 09 1c 83 e9 51 31 d5 ec b6 4e 31 f7 b5 12 20 27 b3 f4 29 68 b5 9c 1c 0a 5c 96 62 2a 09 23 85 60 89 20 02 82 90 2b 23 e2 54 44 96 f7 b6 4b 7e 5f ca
                                                                                            Data Ascii: ][CD;G#NT!v|hCx:Ts:~j7rAFzu6H_PLysOlP:AwfGf1+{oOEej;a%!RVE*lD^\{A";6@6A_4g]r Q1N1 ')h\b*#` +#TDK~_


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            38192.168.2.54977713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:52 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:52 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:52 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 467
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                            x-ms-request-id: 50b713a5-901e-0015-7a04-42b284000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102452Z-174f78459688l8rvhC1EWRtzr00000000gv0000000006qm6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:52 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            39192.168.2.54977913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:52 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:52 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 486
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                            ETag: "0x8DC582BB344914B"
                                                                                            x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102452Z-174f7845968cdxdrhC1EWRg0en0000001470000000006cf5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            40192.168.2.54978013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:52 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:52 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 427
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                            x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102452Z-174f7845968xr5c2hC1EWRd0hn0000000p20000000007s7c
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            41192.168.2.54978113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:52 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:52 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 486
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                            ETag: "0x8DC582B9018290B"
                                                                                            x-ms-request-id: d81e2dc6-501e-000a-4705-410180000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102452Z-174f7845968pght8hC1EWRyvxg00000007d000000000617h
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            42192.168.2.54978235.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:53 UTC655OUTPOST /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 1799
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:53 UTC1799OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 47 74 31 55 57 56 6f 57 32 64 37 64 47 52 52 44 78 41 65 45 46 59 51 43 45 6b 51 66 6b 70 6a 61 48 52 6c 51 67 56 31 63 51 6f 50 45 41 67 44 41 41 45 46 48 68 42 32 64 48 38 45 64 31 6c 5a 42 33 31 62 59 77 38 51 43 41 4d 43 48 68 42 71 57 32 52 64 65 48 42 61 63 57 74 67 65 77 38 51 43 42 42 6d 53 30 4a 58 64 30 42 41 58 55 41 49 45 6e 46 54 58 46 78 64 52 68 4a 41 56 31 4e 57 45 6b 4a 41 58 55 4a 58 51 45 5a 62 56 30 45 53 58 56 51 53 58 45 64 65 58 68 49 61 51 46 64 54 56 6c 74 63 56 52 49 56 41 68 55 62 62 6c 77 53 45 68 49 53 55 30 59 53 52 30 41 53 47 6c 70 47 52 6b 4a 42 43 42 30 64 55 56 35 62 56 31 78 47 48 45 4a 4b 48 31 46 65 58 55 64 57 48 46 78 58 52 68 31 69 61 6c 64 77 52 31 39 32 66 6b 56
                                                                                            Data Ascii: payload=aUkQRhAIEGt1UWVoW2d7dGRRDxAeEFYQCEkQfkpjaHRlQgV1cQoPEAgDAAEFHhB2dH8Ed1lZB31bYw8QCAMCHhBqW2RdeHBacWtgew8QCBBmS0JXd0BAXUAIEnFTXFxdRhJAV1NWEkJAXUJXQEZbV0ESXVQSXEdeXhIaQFdTVltcVRIVAhUbblwSEhISU0YSR0ASGlpGRkJBCB0dUV5bV1xGHEJKH1FeXUdWHFxXRh1ialdwR192fkV
                                                                                            2024-12-02 10:24:54 UTC399INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:53 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 32
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                            Access-Control-Allow-Origin: https://embeds.beehiiv.com
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:54 UTC32INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 58 48 39 2f 66 31 78 2f 62 33 42 6d 22 7d 0a
                                                                                            Data Ascii: {"do":null,"ob":"XH9/f1x/b3Bm"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            43192.168.2.54978413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:54 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:54 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 469
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                            ETag: "0x8DC582BBA701121"
                                                                                            x-ms-request-id: a11b7610-d01e-00ad-11d5-43e942000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102454Z-174f78459684bddphC1EWRbht400000014000000000065x6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            44192.168.2.54978313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:54 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:54 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 407
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                            ETag: "0x8DC582B9698189B"
                                                                                            x-ms-request-id: 9f28f116-c01e-008d-51c7-432eec000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102454Z-174f78459685726chC1EWRsnbg00000014cg000000002y49
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            45192.168.2.54978613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:55 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:54 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 477
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                            x-ms-request-id: f9751f86-801e-0035-08a1-42752a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102454Z-174f78459684db9fhC1EWRc7g400000004b0000000003dn9
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            46192.168.2.54978513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:55 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:54 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 415
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                            x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102454Z-174f78459688l8rvhC1EWRtzr00000000gtg0000000084h5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            47192.168.2.54978735.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:55 UTC373OUTGET /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:24:56 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Mon, 02 Dec 2024 10:24:55 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 31
                                                                                            Allow: POST, HEAD, OPTIONS
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:24:56 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                            Data Ascii: {"error":"Method Not Allowed"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            48192.168.2.54978813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:56 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:56 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 464
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                            x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102456Z-174f7845968zgtf6hC1EWRqd8s0000000x7g00000000507m
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:56 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            49192.168.2.54978913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:57 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:56 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 494
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                            x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102456Z-174f7845968jrjrxhC1EWRmmrs00000014b00000000080rt
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            50192.168.2.54977813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:57 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:57 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 407
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                            x-ms-request-id: bef9f1b5-c01e-007a-611b-41b877000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102457Z-174f7845968ljs8phC1EWRe6en000000145g000000003ggf
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            51192.168.2.54979113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:57 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:57 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 472
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                            x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102457Z-174f7845968xr5c2hC1EWRd0hn0000000p8g0000000006p6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            52192.168.2.54979013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:57 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:57 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:57 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                            ETag: "0x8DC582B9748630E"
                                                                                            x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102457Z-174f7845968pf68xhC1EWRr4h800000014k0000000003sny
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            53192.168.2.54979213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:58 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:59 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:59 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 404
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                            x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102459Z-174f7845968jrjrxhC1EWRmmrs00000014cg000000005w3w
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            54192.168.2.54979313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:58 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:59 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:59 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 468
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                            x-ms-request-id: 6eee8137-f01e-0096-4bb4-4210ef000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102459Z-174f7845968swgbqhC1EWRmnb400000014k0000000000bkb
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            55192.168.2.54979413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:59 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:59 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 428
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                            x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102459Z-174f7845968xr5c2hC1EWRd0hn0000000p8g0000000006tx
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            56192.168.2.54979513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:24:59 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:59 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 499
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                            x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102459Z-174f78459685m244hC1EWRgp2c000000145g0000000031r3
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:24:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            57192.168.2.54979613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:24:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:00 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:24:59 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 415
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                            x-ms-request-id: 5aec2b48-201e-0085-7d6b-4334e3000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102459Z-174f7845968qj8jrhC1EWRh41s0000001450000000007x4p
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            58192.168.2.54979713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:01 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:01 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:01 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 471
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                            x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102501Z-174f7845968kdththC1EWRzvxn0000000gm0000000006r3w
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            59192.168.2.54979813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:01 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:01 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:01 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                            x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102501Z-174f7845968qj8jrhC1EWRh41s0000001460000000006xu6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            60192.168.2.54979913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:01 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:01 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:01 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 494
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                            ETag: "0x8DC582BB8972972"
                                                                                            x-ms-request-id: a4f00822-e01e-0033-081e-414695000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102501Z-174f7845968pght8hC1EWRyvxg00000007dg000000005k54
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            61192.168.2.54980013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:02 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:02 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 420
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                            x-ms-request-id: 19b520d0-901e-0015-6e4e-41b284000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102502Z-174f7845968cpnpfhC1EWR3afc0000001410000000000kmb
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:02 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            62192.168.2.54980113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:02 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:02 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:02 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 472
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                            x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102502Z-174f78459688l8rvhC1EWRtzr00000000gxg000000003pb6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            63192.168.2.54980213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:03 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:03 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 427
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                            x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102503Z-174f7845968n2hr8hC1EWR9cag0000001400000000002byf
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            64192.168.2.54980313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:03 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:03 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 486
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                            x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102503Z-174f7845968cdxdrhC1EWRg0en00000014600000000079rp
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            65192.168.2.54980413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:03 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:04 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:04 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 423
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                            x-ms-request-id: 9dc9d887-801e-0015-73b3-42f97f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102504Z-174f7845968glpgnhC1EWR7uec00000014fg000000003b0r
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            66192.168.2.54980513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:04 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:04 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 478
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                            ETag: "0x8DC582B9B233827"
                                                                                            x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102504Z-174f7845968cdxdrhC1EWRg0en0000001480000000004sqv
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            67192.168.2.54980613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:04 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:04 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 404
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                            x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102504Z-174f7845968frfdmhC1EWRxxbw0000001470000000009tpy
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            68192.168.2.54980713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:05 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:05 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 468
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                            ETag: "0x8DC582BB046B576"
                                                                                            x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102505Z-174f7845968j6t2phC1EWRcfe800000014h0000000001pcm
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            69192.168.2.54980813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:06 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:05 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 400
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                            x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102505Z-174f7845968n2hr8hC1EWR9cag00000013v0000000008thx
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            70192.168.2.54980913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:06 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:06 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 479
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                            x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102506Z-174f7845968px8v7hC1EWR08ng00000014dg000000009vhs
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            71192.168.2.54981013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:06 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:06 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 425
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                            x-ms-request-id: b8a9d872-301e-003f-6bb3-42266f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102506Z-174f7845968pf68xhC1EWRr4h800000014n0000000001uyv
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            72192.168.2.54981113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:07 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:06 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 475
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                            x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102506Z-174f78459688l8rvhC1EWRtzr00000000gu0000000008n5d
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            73192.168.2.54981213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:07 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:07 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:07 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 448
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                            x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102507Z-174f78459688l8rvhC1EWRtzr00000000gsg000000009hc7
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:07 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            74192.168.2.54981313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:07 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:08 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:08 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 491
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                            ETag: "0x8DC582B98B88612"
                                                                                            x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102508Z-174f7845968n2hr8hC1EWR9cag000000140g000000001stu
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            75192.168.2.54981413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:08 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:08 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:08 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 416
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                            x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102508Z-174f78459688l8rvhC1EWRtzr00000000gug000000007emx
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            76192.168.2.54981513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:09 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:08 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 479
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                            x-ms-request-id: 83b34a83-b01e-0053-35ab-42cdf8000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102508Z-174f78459684bddphC1EWRbht4000000144g000000000cw2
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            77192.168.2.54981613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:09 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:09 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 415
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                            x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102509Z-174f7845968zgtf6hC1EWRqd8s0000000x8000000000518t
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            78192.168.2.54981835.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:09 UTC655OUTPOST /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 6795
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                            Accept: */*
                                                                                            Origin: https://embeds.beehiiv.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://embeds.beehiiv.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:25:09 UTC6795OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 47 59 42 59 77 64 38 59 31 6c 55 59 6e 4e 7a 44 78 41 65 45 46 59 51 43 45 6b 51 59 48 42 47 53 32 56 56 64 45 70 58 58 31 30 50 45 41 67 51 42 6c 4d 43 42 56 46 57 43 77 56 58 43 67 46 51 42 77 51 44 56 41 52 57 56 67 70 52 55 77 45 45 41 67 55 4b 56 67 6f 4b 56 6c 63 51 48 68 42 58 64 77 70 39 64 6c 67 43 57 58 46 32 52 51 38 51 43 42 41 47 55 77 49 46 55 56 59 4c 42 56 63 4b 41 56 41 48 42 41 4e 55 42 46 5a 57 43 6c 46 54 41 51 51 43 42 51 70 57 43 67 70 57 56 78 41 65 45 46 5a 6c 51 6e 5a 35 53 48 39 36 59 45 70 42 44 78 41 49 45 46 4d 46 42 67 4a 58 56 31 52 57 56 67 4e 52 43 67 49 43 41 51 73 42 43 31 5a 58 55 41 51 46 56 77 49 4c 42 67 63 43 43 77 42 57 45 42 34 51 5a 67 46 6a 42 33 78 6a 58 57 74
                                                                                            Data Ascii: payload=aUkQRhAIEGYBYwd8Y1lUYnNzDxAeEFYQCEkQYHBGS2VVdEpXX10PEAgQBlMCBVFWCwVXCgFQBwQDVARWVgpRUwEEAgUKVgoKVlcQHhBXdwp9dlgCWXF2RQ8QCBAGUwIFUVYLBVcKAVAHBANUBFZWClFTAQQCBQpWCgpWVxAeEFZlQnZ5SH96YEpBDxAIEFMFBgJXV1RWVgNRCgICAQsBC1ZXUAQFVwILBgcCCwBWEB4QZgFjB3xjXWt
                                                                                            2024-12-02 10:25:10 UTC399INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:09 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 32
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                            Access-Control-Allow-Origin: https://embeds.beehiiv.com
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:25:10 UTC32INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 58 48 39 2f 66 31 78 2f 62 33 42 6d 22 7d 0a
                                                                                            Data Ascii: {"do":null,"ob":"XH9/f1x/b3Bm"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            79192.168.2.54981713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:10 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:10 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 471
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                            x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102510Z-174f7845968pf68xhC1EWRr4h800000014m0000000002p51
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            80192.168.2.54981913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:10 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:10 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                            x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102510Z-174f78459685726chC1EWRsnbg00000014dg0000000021tt
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            81192.168.2.54982013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:10 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:10 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 477
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                            x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102510Z-174f7845968jrjrxhC1EWRmmrs00000014c0000000006rt5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            82192.168.2.54982113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:11 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:11 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                            x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102511Z-174f78459685m244hC1EWRgp2c000000145g0000000031zs
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            83192.168.2.54982213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:11 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:11 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 477
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                            x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102511Z-174f78459685726chC1EWRsnbg00000014c0000000003n1q
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            84192.168.2.54982335.190.10.964438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:11 UTC373OUTGET /api/v2/collector HTTP/1.1
                                                                                            Host: collector-pxebumdlwe.px-cloud.net
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-12-02 10:25:11 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Mon, 02 Dec 2024 10:25:10 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Content-Length: 31
                                                                                            Allow: HEAD, POST, OPTIONS
                                                                                            Timing-Allow-Origin: *
                                                                                            Via: 1.1 google
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-12-02 10:25:11 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                            Data Ascii: {"error":"Method Not Allowed"}


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            85192.168.2.54982413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:12 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:12 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                            x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102512Z-174f7845968n2hr8hC1EWR9cag00000013w0000000007gsg
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            86192.168.2.54982513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:12 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:12 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 472
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                            x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102512Z-174f7845968zgtf6hC1EWRqd8s0000000x90000000003hsd
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            87192.168.2.54982613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:13 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:12 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 468
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                            x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102512Z-174f7845968pght8hC1EWRyvxg00000007eg000000004ezk
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            88192.168.2.54982713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:13 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:13 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 485
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                            ETag: "0x8DC582BB9769355"
                                                                                            x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102513Z-174f7845968zgtf6hC1EWRqd8s0000000xag000000001tyr
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            89192.168.2.54982813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:13 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:13 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 411
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                            ETag: "0x8DC582B989AF051"
                                                                                            x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102513Z-174f78459684db9fhC1EWRc7g4000000046g000000008v81
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            90192.168.2.54982913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:14 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:14 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:14 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 470
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                            x-ms-request-id: b69fee9c-d01e-0028-6253-437896000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102514Z-174f7845968psccphC1EWRuz9s00000014e00000000094qv
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            91192.168.2.54983013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:15 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:15 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 427
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                            ETag: "0x8DC582BB556A907"
                                                                                            x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102515Z-174f7845968cpnpfhC1EWR3afc00000013u0000000008rhq
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            92192.168.2.54983113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:15 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:15 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 502
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                            x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102515Z-174f7845968pf68xhC1EWRr4h800000014g00000000063d2
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:15 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            93192.168.2.54983313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:15 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:15 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 474
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                            x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102515Z-174f7845968cpnpfhC1EWR3afc0000001400000000002ggp
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            94192.168.2.54983413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:16 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:16 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:16 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 408
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                            x-ms-request-id: 8abd9dd7-e01e-0099-194f-41da8a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102516Z-174f78459684bddphC1EWRbht400000014000000000066cz
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            95192.168.2.54983513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:16 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:17 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:17 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 469
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                            x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102517Z-174f7845968xlwnmhC1EWR0sv80000001440000000004m32
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            96192.168.2.54983613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:17 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:17 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:17 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 416
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                            x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102517Z-174f7845968nxc96hC1EWRspw8000000142g000000003cdz
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            97192.168.2.54983213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:17 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:17 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 407
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                            x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102517Z-174f7845968cpnpfhC1EWR3afc0000001410000000000kvh
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            98192.168.2.54983713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:17 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:17 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:17 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 472
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                            x-ms-request-id: 1e6e7a31-701e-0098-6aa5-43395f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102517Z-174f7845968cdxdrhC1EWRg0en0000001460000000007a08
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            99192.168.2.54983813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:19 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:18 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 432
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                            x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102518Z-174f7845968kdththC1EWRzvxn0000000gqg000000002rm5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:19 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            100192.168.2.54983913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:19 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:19 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:19 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 475
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                            ETag: "0x8DC582BBA740822"
                                                                                            x-ms-request-id: 0d65d26d-201e-0000-194f-41a537000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102519Z-174f7845968cpnpfhC1EWR3afc000000141g0000000002x8
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            101192.168.2.54984013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:19 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:19 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:19 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 427
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                            ETag: "0x8DC582BB464F255"
                                                                                            x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102519Z-174f7845968frfdmhC1EWRxxbw00000014c0000000003f9g
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            102192.168.2.54984113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:19 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:20 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:19 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 474
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                            x-ms-request-id: e8c8f6d8-301e-0052-3262-4365d6000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102519Z-174f7845968cdxdrhC1EWRg0en000000148g0000000044u8
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            103192.168.2.54984213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:20 UTC491INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:19 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 419
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                            x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102519Z-174f7845968kdththC1EWRzvxn0000000gh0000000009k38
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            X-Cache-Info: L1_T2
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            104192.168.2.54984313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:20 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:21 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:21 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 472
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                            ETag: "0x8DC582B984BF177"
                                                                                            x-ms-request-id: 3bad3b8c-e01e-001f-0534-411633000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102521Z-174f7845968zgtf6hC1EWRqd8s0000000x700000000063dv
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            105192.168.2.54984413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:21 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:21 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 405
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                            x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102521Z-174f7845968glpgnhC1EWR7uec00000014hg000000000vtz
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            106192.168.2.54984513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:21 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:21 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 468
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                            x-ms-request-id: 4f55dbf3-401e-005b-2250-439c0c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102521Z-174f78459685m244hC1EWRgp2c000000143g000000005buk
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            107192.168.2.54984613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:22 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:22 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 174
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                            x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102522Z-174f7845968cdxdrhC1EWRg0en0000001460000000007a2n
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:22 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            108192.168.2.54984713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:22 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:22 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:22 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1952
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                            x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102522Z-174f784596886s2bhC1EWR743w00000014a0000000005uz9
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:22 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            109192.168.2.54984813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:23 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:23 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:23 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 958
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                            x-ms-request-id: 87286592-701e-0053-7b27-443a0a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102523Z-174f7845968ljs8phC1EWRe6en000000148g0000000000m6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:23 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            110192.168.2.54984913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:23 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:24 UTC470INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:23 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 501
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                            x-ms-request-id: 4c7796e8-801e-0083-47a6-43f0ae000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102523Z-174f7845968px8v7hC1EWR08ng00000014g0000000006uub
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:24 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            111192.168.2.54985013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:23 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:24 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:24 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 2592
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                            x-ms-request-id: db283756-601e-0070-61b4-43a0c9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102524Z-174f7845968xlwnmhC1EWR0sv800000014100000000083dg
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:24 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            112192.168.2.54985213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:24 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:24 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:24 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 2284
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                            x-ms-request-id: a7f5da2f-b01e-0070-7a69-431cc0000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102524Z-174f7845968j6t2phC1EWRcfe800000014cg000000007ge7
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:24 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            113192.168.2.54985113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:24 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:24 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:24 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 3342
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                            x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102524Z-174f7845968px8v7hC1EWR08ng00000014mg000000002kcx
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:24 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            114192.168.2.54985313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:26 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:26 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1393
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                            x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102526Z-174f78459688l8rvhC1EWRtzr00000000gtg00000000855m
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            115192.168.2.54985513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:26 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:26 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1393
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                            x-ms-request-id: 21944b9f-401e-0035-1207-4182d8000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102526Z-174f7845968pght8hC1EWRyvxg00000007e0000000005016
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            116192.168.2.54985413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:26 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:26 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1356
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                            x-ms-request-id: 4455d6fa-e01e-0052-2ea9-42d9df000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102526Z-174f78459685m244hC1EWRgp2c0000001440000000004u40
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            117192.168.2.54985713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:26 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:26 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1395
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                            x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102526Z-174f7845968kdththC1EWRzvxn0000000gk0000000007up6
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            118192.168.2.54985613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:26 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:26 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1356
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                            x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102526Z-174f7845968jrjrxhC1EWRmmrs00000014e0000000004915
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            119192.168.2.5498584.175.87.197443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cgepXKebgAK2Tvv&MD=Y9UFhaOG HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-12-02 10:25:28 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                            MS-CorrelationId: 52650dc3-6e96-41fd-83bc-b79c76f33e42
                                                                                            MS-RequestId: 17cbdee8-9e37-43cb-8cf9-fafc46e8e029
                                                                                            MS-CV: hQWLkoEhm0KvVyuv.0
                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 30005
                                                                                            2024-12-02 10:25:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                            2024-12-02 10:25:28 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            120192.168.2.54985913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:28 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:28 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1358
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                            ETag: "0x8DC582BE6431446"
                                                                                            x-ms-request-id: 6c097c63-301e-0000-5ac7-43eecc000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102528Z-174f7845968zgtf6hC1EWRqd8s0000000x50000000008ptd
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            121192.168.2.54986113.107.246.634438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:28 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:28 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1358
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                            x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102528Z-174f78459688l8rvhC1EWRtzr00000000gw0000000005417
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            122192.168.2.54986013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:28 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:28 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1395
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                            x-ms-request-id: e61fb942-301e-000c-78b4-43323f000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102528Z-174f7845968cdxdrhC1EWRg0en00000014b00000000018yt
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            123192.168.2.54986313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:28 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:29 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1352
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                            x-ms-request-id: 717d5930-e01e-001f-2a2b-441633000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102528Z-174f7845968ljs8phC1EWRe6en0000001480000000000kdn
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:29 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            124192.168.2.54986213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:28 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:29 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:28 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1389
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                            x-ms-request-id: 179ef32c-501e-0016-1fc5-43181b000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102528Z-174f7845968xr5c2hC1EWRd0hn0000000p5g000000003kmu
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            125192.168.2.54986413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:30 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:30 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:30 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1405
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                            x-ms-request-id: 44636861-901e-0083-5170-43bb55000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102530Z-174f7845968swgbqhC1EWRmnb400000014f0000000003rf8
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            126192.168.2.54986513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:30 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:31 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:30 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1368
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                            x-ms-request-id: 18b3661f-601e-0070-64f7-41a0c9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102530Z-174f78459684bddphC1EWRbht400000013yg000000007dku
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:31 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            127192.168.2.54986613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:30 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:31 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:30 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1401
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                            ETag: "0x8DC582BE055B528"
                                                                                            x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102530Z-174f78459685726chC1EWRsnbg00000014c0000000003nnp
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:31 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            128192.168.2.54986813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:30 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:31 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:31 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1397
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                            ETag: "0x8DC582BE7262739"
                                                                                            x-ms-request-id: f1763db6-d01e-007a-27fe-41f38c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102531Z-174f78459688l8rvhC1EWRtzr00000000gug000000007eza
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            129192.168.2.54986713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:30 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:31 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:31 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1364
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                            ETag: "0x8DC582BE1223606"
                                                                                            x-ms-request-id: 38c0e8e4-701e-006f-64a1-42afc4000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102531Z-174f78459684db9fhC1EWRc7g400000004dg000000000665
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            130192.168.2.54986913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:32 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:33 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:32 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1360
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                            x-ms-request-id: bdb61e3c-f01e-0099-1ac7-439171000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102532Z-174f7845968cpnpfhC1EWR3afc00000013yg000000003aeh
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            131192.168.2.54987013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:32 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:33 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:33 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1403
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                            x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102533Z-174f7845968ljs8phC1EWRe6en0000001440000000005t7u
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            132192.168.2.54987113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:32 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:33 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:33 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1366
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                            x-ms-request-id: 2467a365-a01e-00ab-65f1-439106000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102533Z-174f7845968psccphC1EWRuz9s00000014p0000000000m9n
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            133192.168.2.54987213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:33 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:33 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:33 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1397
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                            x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102533Z-174f7845968kdththC1EWRzvxn0000000gpg000000003xth
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            134192.168.2.54987313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:33 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:33 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:33 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1360
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                            x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102533Z-174f7845968frfdmhC1EWRxxbw000000149000000000773k
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            135192.168.2.54987413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:35 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:35 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1427
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                            x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102535Z-174f78459688l8rvhC1EWRtzr00000000gvg000000005wqw
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            136192.168.2.54987513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:35 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:35 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1390
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                            ETag: "0x8DC582BE3002601"
                                                                                            x-ms-request-id: e52eaca9-401e-0064-32a1-4254af000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102535Z-174f78459684db9fhC1EWRc7g400000004bg000000002hs1
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            137192.168.2.54987613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:35 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:35 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1401
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                            x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102535Z-174f7845968kdththC1EWRzvxn0000000gh0000000009kfd
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            138192.168.2.54987713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:35 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:35 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:35 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1364
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                            x-ms-request-id: 20c5b054-901e-0016-7725-44efe9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102535Z-174f7845968xlwnmhC1EWR0sv8000000141g00000000807m
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            139192.168.2.54987813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:35 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:35 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:35 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1391
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                            x-ms-request-id: df02ced2-c01e-0046-0352-442db9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102535Z-174f7845968px8v7hC1EWR08ng00000014gg000000006hsy
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:35 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            140192.168.2.54988013.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:37 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:37 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:37 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1354
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                            x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102537Z-174f7845968xr5c2hC1EWRd0hn0000000p6g000000002mbu
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:37 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            141192.168.2.54988113.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:37 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:37 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:37 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1403
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                            x-ms-request-id: 709e6de4-501e-00a3-7b5b-43c0f2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102537Z-174f78459684bddphC1EWRbht4000000144000000000137s
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            142192.168.2.54988213.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:37 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:37 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:37 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1366
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                            x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102537Z-174f7845968xr5c2hC1EWRd0hn0000000p80000000000tw5
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            143192.168.2.54988313.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:37 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:38 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:37 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1399
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                            x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102537Z-174f7845968kdththC1EWRzvxn0000000gh0000000009khc
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            144192.168.2.54988413.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:37 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:38 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:37 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1362
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                            ETag: "0x8DC582BDF497570"
                                                                                            x-ms-request-id: 0ad7255b-c01e-00ad-65a2-42a2b9000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102537Z-174f7845968px8v7hC1EWR08ng00000014fg000000007xpv
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            145192.168.2.54988513.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:39 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:39 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:39 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1403
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                            x-ms-request-id: a8b72aac-901e-005b-059f-432005000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102539Z-174f7845968cdxdrhC1EWRg0en000000145000000000872f
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            146192.168.2.54988613.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:39 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:39 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:39 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1366
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                            x-ms-request-id: 2554c198-401e-005b-1ab4-439c0c000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102539Z-174f7845968cpnpfhC1EWR3afc00000013wg000000005yw2
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            147192.168.2.54988713.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:39 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:40 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:39 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1399
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                            x-ms-request-id: 9f43eb8e-e01e-003c-5891-3fc70b000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102539Z-174f7845968kdththC1EWRzvxn0000000gh0000000009kkk
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            148192.168.2.54988813.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:39 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:40 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:40 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1362
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                            x-ms-request-id: 465003af-501e-00a3-2ca1-42c0f2000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102540Z-174f78459684db9fhC1EWRc7g4000000046000000000a02m
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            149192.168.2.54988913.107.246.63443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-02 10:25:39 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept-Encoding: gzip
                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                            Host: otelrules.azureedge.net
                                                                                            2024-12-02 10:25:40 UTC494INHTTP/1.1 200 OK
                                                                                            Date: Mon, 02 Dec 2024 10:25:40 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 1403
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                            x-ms-request-id: 9fe3a977-e01e-0099-5cb4-42da8a000000
                                                                                            x-ms-version: 2018-03-28
                                                                                            x-azure-ref: 20241202T102540Z-174f7845968j6t2phC1EWRcfe800000014d0000000006hfz
                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                            X-Cache: TCP_HIT
                                                                                            Accept-Ranges: bytes
                                                                                            2024-12-02 10:25:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:05:24:28
                                                                                            Start date:02/12/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\phish_Chain Iq.pdf"
                                                                                            Imagebase:0x7ff686a00000
                                                                                            File size:5'641'176 bytes
                                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:2
                                                                                            Start time:05:24:29
                                                                                            Start date:02/12/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                            Imagebase:0x7ff6413e0000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:4
                                                                                            Start time:05:24:29
                                                                                            Start date:02/12/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1720,i,12276691859632001029,7237906659172634928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                            Imagebase:0x7ff6413e0000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:5
                                                                                            Start time:05:24:31
                                                                                            Start date:02/12/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://embeds.beehiiv.com/97f8e1d4-c227-43b3-b31f-a0b23a22bf07
                                                                                            Imagebase:0x7ff715980000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:6
                                                                                            Start time:05:24:32
                                                                                            Start date:02/12/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,2364246081428272935,2139243017864309062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                            Imagebase:0x7ff715980000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            No disassembly