Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLw

Overview

General Information

Sample URL:https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_it
Analysis ID:1566750
Infos:
Errors
  • URL not reachable

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Suricata IDS alerts for network traffic
Posts data to a JPG file (protocol mismatch)
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,3707531017508745339,14036736822336673007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 5036 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6632 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1512,i,13398676396788584258,18146246561228936146,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1908,i,6918995393230497664,17567063974853069944,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-02T16:40:09.666334+010020573331Successful Credential Theft Detected192.168.2.550021108.167.188.62443TCP
2024-12-02T16:40:17.577202+010020573331Successful Credential Theft Detected192.168.2.550022108.167.188.62443TCP
2024-12-02T16:40:26.256521+010020573331Successful Credential Theft Detected192.168.2.550047108.167.188.62443TCP
2024-12-02T16:41:07.396398+010020573331Successful Credential Theft Detected192.168.2.550117108.167.188.62443TCP
2024-12-02T16:41:21.451188+010020573331Successful Credential Theft Detected192.168.2.550121108.167.188.62443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123NAvira URL Cloud: Label: malware
Source: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeHTTP Parser: No favicon
Source: https://assets.seesaw.me/us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.5:49877 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:50021 -> 108.167.188.62:443
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:50022 -> 108.167.188.62:443
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:50047 -> 108.167.188.62:443
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:50117 -> 108.167.188.62:443
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:50121 -> 108.167.188.62:443
Source: unknownHTTP traffic detected: POST /api/debug/log?itemId=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&itemPageId=item_page.46ce215c-e9f7-42b1-8320-661a32dda0bf&assetUrl=%7B%0A++%22uri%22%3A+%22https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg%22%0A%7D&imageErrorMessage=Failed+to+load+resource+https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg+%28404%29&isOnline=true&origin=Collection+feed+item+page&msg=Error+loading+composite+image&level=error&client_timestamp=1733153962507&_tz_offset=-18000 HTTP/1.1Host: app.seesaw.meConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/json; charset=utf-8X-XSRFToken: b'2|6b51d091|40e7b76a425e3c0fd29dee28b14956b8|1733153947'sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.seesaw.meSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BPTERBR4trN+31t&MD=ZpoAoRk5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://public-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ss/js/share_item.js HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /4.5/video.js HTTP/1.1Host: vjs.zencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/v3.3.1/css/bootstrap.min.css HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/video-js/v4.10.2/video-js.min.css HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ss/js/share_item.js HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /4.5/video.js HTTP/1.1Host: vjs.zencdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/css/app_ext_css.b9fd602a.chunk.css HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/css/11.43e1b27a.chunk.css HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/css/10.21ff3618.chunk.css HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/app_ext_js.fa4c3663.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/app_ext_css.ff0f41a6.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/fabric.8f82b961.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/11.c4d925a4.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/app_ext_css.ff0f41a6.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/10.7d8e8c7a.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/fabric.8f82b961.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/main.6eae1945.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/app_ext_js.fa4c3663.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/main.6eae1945.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/lexend-latin-400-normal.f9326258.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/11.c4d925a4.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/app/features?include_district_id=false&_tz_offset=-18000 HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/json; charset=utf-8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/10.7d8e8c7a.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/seesaw-logo-favicon.ico HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/poppins-latin-700-normal.d86662fe.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/dm-serif-text-latin-400-normal.8cd51bf9.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/quicksand-latin-400-normal.cef2e580.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/auth/clear HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/bangers-latin-400-normal.8833da5c.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/lobster-two-latin-400-normal.6ebe441b.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/app/features?include_district_id=false&_tz_offset=-18000 HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522 HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0Authorization: Bearer undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/oswald-latin-400-normal.37ffdd26.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/partials/shared/alerts/alert_message.0d0ba24bcb2410c0.html HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/seesaw-logo-favicon.ico HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22Range: bytes=244888-244888If-Range: "cc8638ad7fd6bc07292c5b603bbe53d5"
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/directives/app/navigation_directives/left-nav-panel.45d4d88dc97eec4c.html HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.html HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/spritemap.ac43bc2c0fa5629a.bundle.svg HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/manifest.json HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/auth/clear HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522 HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/seesaw-logo-favicon.ico HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22Range: bytes=244888-285477If-Range: "cc8638ad7fd6bc07292c5b603bbe53d5"
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/partials/shared/alerts/alert_message.0d0ba24bcb2410c0.html HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/directives/app/navigation_directives/left-nav-panel.45d4d88dc97eec4c.html HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.html HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.html HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/item/share_v2?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522&item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0Authorization: Bearer undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.html HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.seesaw.meSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/spritemap.ac43bc2c0fa5629a.bundle.svg HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /release/prod/seesaw-logo-favicon.ico HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.html HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/messages.206dbb6d.svg HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /api/item/share_v2?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522&item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /js/client.js?_=1733153946383 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/27.c4b2a55d.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /static/images/Download_on_the_App_Store_Badge_US-UK_135x40.svg HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BPTERBR4trN+31t&MD=ZpoAoRk5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.html HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /%7B%7B%20item.audio_file_url%20%7D%7D HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://app.seesaw.me/Accept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg HTTP/1.1Host: assets.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/messages.206dbb6d.svg HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/client.js?_=1733153946383 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/images/Download_on_the_App_Store_Badge_US-UK_135x40.svg HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532
Source: global trafficHTTP traffic detected: GET /release/prod/static/media/lexend-latin-600-normal.67dd21bd.woff2 HTTP/1.1Host: files.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.seesaw.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/prod/static/js/27.c4b2a55d.chunk.js HTTP/1.1Host: files.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /%7B%7B%20item.audio_ogg_file_url%20%7D%7D HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://app.seesaw.me/Accept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/debug/log?itemId=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&itemPageId=item_page.46ce215c-e9f7-42b1-8320-661a32dda0bf&assetUrl=%7B%0A++%22uri%22%3A+%22https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg%22%0A%7D&imageErrorMessage=Failed+to+load+resource+https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg+%28404%29&isOnline=true&origin=Collection+feed+item+page&msg=Error+loading+composite+image&level=error&client_timestamp=1733153962507&_tz_offset=-18000 HTTP/1.1Host: app.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdf HTTP/1.1Host: assets.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets.seesaw.me/us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdf HTTP/1.1Host: assets.seesaw.meConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets.seesaw.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/auth/clear HTTP/1.1Host: app.seesaw.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.seesaw.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154877421If-None-Match: "da39a3ee5e6b4b0d3255bfef95601890afd80709"
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N HTTP/1.1Host: f3cred.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N HTTP/1.1Host: f3cred.comConnection: keep-aliveCache-Control: max-age=0Authorization: Basic Og==sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N HTTP/1.1Host: f3cred.comConnection: keep-aliveCache-Control: max-age=0Authorization: Basic Og==sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N HTTP/1.1Host: f3cred.comConnection: keep-aliveCache-Control: max-age=0Authorization: Basic Og==sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N HTTP/1.1Host: f3cred.comConnection: keep-aliveCache-Control: max-age=0Authorization: Basic Og==sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: public-usa.mkt.dynamics.com
Source: global trafficDNS traffic detected: DNS query: app.seesaw.me
Source: global trafficDNS traffic detected: DNS query: files.seesaw.me
Source: global trafficDNS traffic detected: DNS query: vjs.zencdn.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: assets.seesaw.me
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: f3cred.com
Source: unknownHTTP traffic detected: POST /api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/cp/movKLLTpWUCqpRQQ2_8SfR_Qm4sx-KFKq68qVMBLlww HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveContent-Length: 224sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://public-usa.mkt.dynamics.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 02 Dec 2024 15:38:39 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preload
Source: chromecache_407.2.dr, chromecache_418.2.drString found in binary or memory: http://adobe.ly/mwfN1
Source: chromecache_407.2.dr, chromecache_418.2.drString found in binary or memory: http://bit.ly/ccMUEC
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_339.2.drString found in binary or memory: http://designer.videojs.com
Source: chromecache_370.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_370.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_367.2.dr, chromecache_387.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_387.2.dr, chromecache_408.2.dr, chromecache_336.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_387.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fw
Source: chromecache_399.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_399.2.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_399.2.drString found in binary or memory: http://ogp.me/ns/video#
Source: chromecache_339.2.drString found in binary or memory: http://videojs.com)
Source: chromecache_350.2.dr, chromecache_363.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_398.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_364.2.dr, chromecache_416.2.dr, chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_352.2.dr, chromecache_402.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/%
Source: chromecache_399.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js
Source: chromecache_399.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jqueryui/1.10.3/jquery-ui.min.js
Source: chromecache_389.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_389.2.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_399.2.drString found in binary or memory: https://app.seesaw.me
Source: 47d7670b-93ba-4ffd-a37b-792661954449.tmp.0.drString found in binary or memory: https://app.seesaw.me/pages/shared_item?item_id=item.52110a3a-c0f0-4120-bd25-2ee17ebb17e3&share_toke
Source: chromecache_371.2.drString found in binary or memory: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e
Source: chromecache_371.2.drString found in binary or memory: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_
Source: chromecache_399.2.drString found in binary or memory: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_toke
Source: chromecache_399.2.drString found in binary or memory: https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::12
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_371.2.drString found in binary or memory: https://cxppusa1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_398.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_398.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: 47d7670b-93ba-4ffd-a37b-792661954449.tmp.0.drString found in binary or memory: https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/bootstrap/v3.3.1/css/bootstrap.min.css
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-114x114.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-120x120.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-144x144.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-152x152.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-57x57.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-60x60.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-72x72.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-76x76.png
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/favicons/v2/seesaw-logo-favicon.ico
Source: chromecache_399.2.drString found in binary or memory: https://files.seesaw.me/assets/video-js/v4.10.2/video-js.min.css
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.1c77d5ab.eot);src:url(https://
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.2b277182.svg)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.670e1210.ttf)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.6e8ec896.woff)
Source: chromecache_387.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/glyphicons-halflings-regular.2810d2a4.eot);src:url
Source: chromecache_387.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/glyphicons-halflings-regular.b7c24301.ttf)
Source: chromecache_387.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/glyphicons-halflings-regular.c1daeaa1.svg)
Source: chromecache_387.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/glyphicons-halflings-regular.e3cab037.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.33605b59.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.ed13934a.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-200-normal.cdbf8a2a.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-200-normal.cde200cf.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.7c1917fc.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.d87d13c2.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-400-normal.55e94272.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-400-normal.f9326258.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-500-normal.6a7eebc8.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-500-normal.a36c5c3e.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-600-normal.67dd21bd.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-600-normal.8f840ebd.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-700-normal.5d3cd6b4.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-700-normal.794da8c6.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-800-normal.40626f05.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-800-normal.bf2be79f.woff)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-900-normal.2eca3cd1.woff2)
Source: chromecache_370.2.drString found in binary or memory: https://files.seesaw.me/release/prod/static/media/lexend-latin-900-normal.9053e616.woff)
Source: chromecache_399.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lexend:300
Source: chromecache_384.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU.woff2)
Source: chromecache_384.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v9KQU4Wc.woff2)
Source: chromecache_384.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v9aQU4Wc.woff2)
Source: chromecache_387.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_367.2.dr, chromecache_387.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_407.2.dr, chromecache_418.2.drString found in binary or memory: https://github.com/videojs/video.js/blob/master/LICENSE
Source: chromecache_368.2.dr, chromecache_404.2.drString found in binary or memory: https://itunes.apple.com/us/app/seesaw-multimedia-journal/id930565184?ls=1&mt=8
Source: chromecache_352.2.dr, chromecache_402.2.drString found in binary or memory: https://maps-api-ssl.google.com/maps?jsapiRedirect=true&file=googleapi
Source: chromecache_352.2.dr, chromecache_402.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?jsapiRedirect=true
Source: chromecache_389.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_368.2.dr, chromecache_404.2.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/en-play-badge.png
Source: chromecache_368.2.dr, chromecache_404.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=seesaw.shadowpuppet.co.classroom
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_364.2.dr, chromecache_416.2.dr, chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_371.2.drString found in binary or memory: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/cp/movKLLTpWUCqpRQ
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_350.2.dr, chromecache_363.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_368.2.dr, chromecache_404.2.drString found in binary or memory: https://web.seesaw.me/
Source: chromecache_364.2.dr, chromecache_416.2.dr, chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_416.2.dr, chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_402.2.drString found in binary or memory: https://www.gstatic.cn/charts/%
Source: chromecache_402.2.drString found in binary or memory: https://www.gstatic.cn/charts/debug/%
Source: chromecache_402.2.drString found in binary or memory: https://www.gstatic.com/charts/%
Source: chromecache_402.2.drString found in binary or memory: https://www.gstatic.com/charts/debug/%
Source: chromecache_352.2.dr, chromecache_402.2.drString found in binary or memory: https://www.gstatic.com/inputtools/js/ita/inputtools_3.js
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_364.2.dr, chromecache_389.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.5:49877 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.0.drStatic PDF information: Image stream: 9
Source: 47d7670b-93ba-4ffd-a37b-792661954449.tmp.0.drStatic PDF information: Image stream: 9
Source: chromecache_382.2.drStatic PDF information: Image stream: 9
Source: classification engineClassification label: mal68.troj.win@70/196@38/15
Source: chromecache_382.2.drInitial sample: https://f3cred.com/n/?c3y9bzm2nv8xx29uzszyyw5kpu1szdbsrxm9jnvpzd1vu0vsmjixmdiwmjrvmzyxmdiymja=n0123n
Source: chromecache_382.2.drInitial sample: https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N
Source: chromecache_382.2.drInitial sample: https://app.seesaw.me/pages/shared_item?item_id=item.52110a3a-c0f0-4120-bd25-2ee17ebb17e3&share_token=jsdcbr75rekpfszapw0a6q&mode=share
Source: chromecache_382.2.drInitial sample: https://app.seesaw.me/pages/shared_item?item_id=item.52110a3a-c0f0-4120-bd25-2ee17ebb17e3&share_token=jSDCbr75ReKpfszaPW0A6Q&mode=share
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-02 10-39-42-680.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,3707531017508745339,14036736822336673007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1512,i,13398676396788584258,18146246561228936146,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1908,i,6918995393230497664,17567063974853069944,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,3707531017508745339,14036736822336673007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1512,i,13398676396788584258,18146246561228936146,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1908,i,6918995393230497664,17567063974853069944,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 382
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 382Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
app.seesaw.me
13.227.8.13
truefalse
    high
    plus.l.google.com
    172.217.17.78
    truefalse
      high
      play.google.com
      172.217.19.238
      truefalse
        high
        www.google.com
        172.217.21.36
        truefalse
          high
          prdia888eus0aks.mkt.dynamics.com
          52.146.76.30
          truefalse
            high
            dualstack.osff.map.fastly.net
            151.101.2.217
            truefalse
              high
              files.seesaw.me
              18.165.220.40
              truefalse
                high
                assets.seesaw.me
                18.66.161.10
                truefalse
                  high
                  f3cred.com
                  108.167.188.62
                  truetrue
                    unknown
                    public-usa.mkt.dynamics.com
                    unknown
                    unknownfalse
                      high
                      x1.i.lencr.org
                      unknown
                      unknownfalse
                        high
                        vjs.zencdn.net
                        unknown
                        unknownfalse
                          high
                          apis.google.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eefalse
                              high
                              https://files.seesaw.me/release/prod/spritemap.ac43bc2c0fa5629a.bundle.svgfalse
                                high
                                https://files.seesaw.me/release/prod/static/css/10.21ff3618.chunk.cssfalse
                                  high
                                  https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=sharefalse
                                    high
                                    https://files.seesaw.me/release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.htmlfalse
                                      high
                                      https://files.seesaw.me/release/prod/static/media/quicksand-latin-400-normal.cef2e580.woff2false
                                        high
                                        https://files.seesaw.me/release/prod/static/js/11.c4d925a4.chunk.jsfalse
                                          high
                                          https://files.seesaw.me/release/prod/static/js/fabric.8f82b961.chunk.jsfalse
                                            high
                                            https://app.seesaw.me/static/images/Download_on_the_App_Store_Badge_US-UK_135x40.svgfalse
                                              high
                                              https://files.seesaw.me/assets/video-js/v4.10.2/video-js.min.cssfalse
                                                high
                                                https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123Ntrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://app.seesaw.me/%7B%7B%20item.audio_ogg_file_url%20%7D%7Dfalse
                                                  high
                                                  https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share#msdynmkt_trackingcontext=2cca8b9a-e9b4-4059-aaa5-1410dbff127dfalse
                                                    high
                                                    https://files.seesaw.me/release/prod/seesaw-logo-favicon.icofalse
                                                      high
                                                      https://files.seesaw.me/release/prod/static/media/dm-serif-text-latin-400-normal.8cd51bf9.woff2false
                                                        high
                                                        https://files.seesaw.me/release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.htmlfalse
                                                          high
                                                          https://files.seesaw.me/release/prod/manifest.jsonfalse
                                                            high
                                                            file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                              high
                                                              https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpgfalse
                                                                high
                                                                https://files.seesaw.me/release/prod/static/js/27.c4b2a55d.chunk.jsfalse
                                                                  high
                                                                  https://files.seesaw.me/release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.htmlfalse
                                                                    high
                                                                    https://app.seesaw.me/api/debug/log?itemId=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&itemPageId=item_page.46ce215c-e9f7-42b1-8320-661a32dda0bf&assetUrl=%7B%0A++%22uri%22%3A+%22https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg%22%0A%7D&imageErrorMessage=Failed+to+load+resource+https%3A%2F%2Fassets.seesaw.me%2Fus-2%2Fd%2F4%2Fb%2F9%2F6%2Fa%2Fd4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg%3A%3A%3A1732735498%3A%3A%3A1209600%3A%3A%3A1%3A%3A%3AGlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg+%28404%29&isOnline=true&origin=Collection+feed+item+page&msg=Error+loading+composite+image&level=error&client_timestamp=1733153962507&_tz_offset=-18000false
                                                                      high
                                                                      https://files.seesaw.me/release/prod/static/media/poppins-latin-700-normal.d86662fe.woff2false
                                                                        high
                                                                        https://files.seesaw.me/release/prod/static/js/app_ext_css.ff0f41a6.chunk.jsfalse
                                                                          high
                                                                          https://files.seesaw.me/release/prod/static/media/bangers-latin-400-normal.8833da5c.woff2false
                                                                            high
                                                                            https://app.seesaw.me/api/app/features?include_district_id=false&_tz_offset=-18000false
                                                                              high
                                                                              https://files.seesaw.me/release/prod/static/media/oswald-latin-400-normal.37ffdd26.woff2false
                                                                                high
                                                                                https://assets.seesaw.me/us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdffalse
                                                                                  high
                                                                                  https://vjs.zencdn.net/4.5/video.jsfalse
                                                                                    high
                                                                                    https://app.seesaw.me/api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522false
                                                                                      high
                                                                                      https://files.seesaw.me/release/prod/static/js/main.6eae1945.chunk.jsfalse
                                                                                        high
                                                                                        https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/cp/movKLLTpWUCqpRQQ2_8SfR_Qm4sx-KFKq68qVMBLlwwfalse
                                                                                          high
                                                                                          https://public-usa.mkt.dynamics.com/favicon.icofalse
                                                                                            high
                                                                                            https://app.seesaw.me/%7B%7B%20item.audio_file_url%20%7D%7Dfalse
                                                                                              high
                                                                                              https://files.seesaw.me/release/prod/static/media/lexend-latin-600-normal.67dd21bd.woff2false
                                                                                                high
                                                                                                https://files.seesaw.me/release/prod/static/css/app_ext_css.b9fd602a.chunk.cssfalse
                                                                                                  high
                                                                                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scsfalse
                                                                                                    high
                                                                                                    https://files.seesaw.me/assets/bootstrap/v3.3.1/css/bootstrap.min.cssfalse
                                                                                                      high
                                                                                                      https://apis.google.com/js/client.js?_=1733153946383false
                                                                                                        high
                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                        http://fontawesome.iochromecache_370.2.drfalse
                                                                                                          high
                                                                                                          https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::12chromecache_399.2.drfalse
                                                                                                            high
                                                                                                            https://apis.google.com/js/client.jschromecache_389.2.drfalse
                                                                                                              high
                                                                                                              https://files.seesaw.me/release/prod/static/media/glyphicons-halflings-regular.e3cab037.woff)chromecache_387.2.drfalse
                                                                                                                high
                                                                                                                http://jqueryui.comchromecache_387.2.dr, chromecache_408.2.dr, chromecache_336.2.drfalse
                                                                                                                  high
                                                                                                                  https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                    high
                                                                                                                    http://adobe.ly/mwfN1chromecache_407.2.dr, chromecache_418.2.drfalse
                                                                                                                      high
                                                                                                                      http://ogp.me/ns/fb#chromecache_399.2.drfalse
                                                                                                                        high
                                                                                                                        https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_364.2.dr, chromecache_416.2.dr, chromecache_398.2.dr, chromecache_389.2.drfalse
                                                                                                                          high
                                                                                                                          https://files.seesaw.me/release/prod/static/media/lexend-latin-400-normal.55e94272.woff)chromecache_370.2.drfalse
                                                                                                                            high
                                                                                                                            https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.33605b59.woff)chromecache_370.2.drfalse
                                                                                                                              high
                                                                                                                              https://pay.google.com/gp/v/widget/savechromecache_389.2.drfalse
                                                                                                                                high
                                                                                                                                https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-72x72.pngchromecache_399.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://play.google.com/store/apps/details?id=seesaw.shadowpuppet.co.classroomchromecache_368.2.dr, chromecache_404.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://getbootstrap.com)chromecache_367.2.dr, chromecache_387.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://web.seesaw.me/chromecache_368.2.dr, chromecache_404.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://files.seesaw.me/release/prod/static/media/lexend-latin-200-normal.cde200cf.woff)chromecache_370.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_chromecache_371.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.1c77d5ab.eot);src:url(https://chromecache_370.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://developers.google.com/chromecache_416.2.dr, chromecache_398.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_398.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://files.seesaw.me/release/prod/static/media/lexend-latin-400-normal.f9326258.woff2)chromecache_370.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.d87d13c2.woff)chromecache_370.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://files.seesaw.me/release/prod/static/media/lexend-latin-900-normal.9053e616.woff)chromecache_370.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://designer.videojs.comchromecache_339.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/subscribe_embed?usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://files.seesaw.me/release/prod/static/media/lexend-latin-600-normal.67dd21bd.woff2)chromecache_370.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-152x152.pngchromecache_399.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://app.seesaw.me/pages/shared_item?item_id=item.52110a3a-c0f0-4120-bd25-2ee17ebb17e3&share_toke47d7670b-93ba-4ffd-a37b-792661954449.tmp.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://plus.google.comchromecache_398.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.670e1210.ttf)chromecache_370.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://videojs.com)chromecache_339.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-60x60.pngchromecache_399.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://ogp.me/ns#chromecache_399.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_367.2.dr, chromecache_387.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://files.seesaw.me/assets/favicons/v2/apple-touch-icon-120x120.pngchromecache_399.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://app.seesaw.mechromecache_399.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://files.seesaw.me/release/prod/static/media/lexend-latin-700-normal.794da8c6.woff)chromecache_370.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://clients6.google.comchromecache_398.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6echromecache_371.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.ed13934a.woff2)chromecache_370.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://use.typekit.netchromecache_350.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://files.seesaw.me/release/prod/static/media/lexend-latin-500-normal.6a7eebc8.woff2)chromecache_370.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://ogp.me/ns/video#chromecache_399.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fwchromecache_387.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_tokechromecache_399.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://console.developers.google.com/chromecache_416.2.dr, chromecache_398.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://files.seesaw.me/release/prod/static/media/lexend-latin-900-normal.2eca3cd1.woff2)chromecache_370.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.gstatic.cn/charts/%chromecache_402.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://files.seesaw.me/release/prod/static/media/lexend-latin-800-normal.bf2be79f.woff)chromecache_370.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://files.seesaw.me/release/prod/static/media/lexend-latin-800-normal.40626f05.woff2)chromecache_370.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://files.seesaw.me/release/prod/static/media/fontawesome-webfont.2b277182.svg)chromecache_370.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://bit.ly/ccMUECchromecache_407.2.dr, chromecache_418.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://drive.google.com/savetodrivebutton?usegapi=1chromecache_364.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.7c1917fc.woff2)chromecache_370.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://developers.google.com/api-client-library/javascript/reference/referencedocschromecache_416.2.dr, chromecache_398.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://apis.google.comchromecache_389.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.com/videojs/video.js/blob/master/LICENSEchromecache_407.2.dr, chromecache_418.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  151.101.130.217
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  18.66.161.60
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  13.227.8.13
                                                                                                                                                                                                                                  app.seesaw.meUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  172.217.21.36
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  3.219.243.226
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                  172.217.17.78
                                                                                                                                                                                                                                  plus.l.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  108.167.188.62
                                                                                                                                                                                                                                  f3cred.comUnited States
                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                  52.146.76.30
                                                                                                                                                                                                                                  prdia888eus0aks.mkt.dynamics.comUnited States
                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  142.250.181.100
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  151.101.2.217
                                                                                                                                                                                                                                  dualstack.osff.map.fastly.netUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  18.165.220.40
                                                                                                                                                                                                                                  files.seesaw.meUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  104.126.112.182
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                  18.66.161.10
                                                                                                                                                                                                                                  assets.seesaw.meUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1566750
                                                                                                                                                                                                                                  Start date and time:2024-12-02 16:37:30 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 5m 19s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal68.troj.win@70/196@38/15
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found PDF document
                                                                                                                                                                                                                                  • URL browsing timeout or error
                                                                                                                                                                                                                                  • Close Viewer
                                                                                                                                                                                                                                  • URL not reachable
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.17.46, 34.104.35.123, 20.209.75.97, 20.209.74.225, 20.209.52.65, 23.193.114.18, 192.229.221.95, 172.217.19.170, 172.217.19.202, 142.250.181.138, 142.250.181.78, 172.217.19.206, 142.250.181.99, 172.217.21.35, 172.217.17.35, 23.218.208.137, 162.159.61.3, 172.64.41.3, 54.224.241.105, 50.16.47.176, 34.237.241.83, 18.213.11.84, 23.195.39.65, 2.19.126.149, 2.19.126.143, 172.217.19.227, 172.217.19.238, 172.217.17.74, 142.250.181.106, 216.58.208.234, 172.217.19.234, 142.250.181.74, 172.217.17.42, 172.217.21.42
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, cxppusa1rdrect01sa02cdn.blob.core.windows.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, cxppusa1im4t7x7z5iubq.trafficmanager.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, blob.iad01prdstrz14a.store.core.windows.net, www.google-analytics.com, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com, blob.iad01prdstrz14a.trafficmanager.net
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  10:39:51API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                  Entropy (8bit):5.145251614348462
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZSrHFIq2P92nKuAl9OmbnIFUt8QSYUSV9Zmw+QSpXjzkwO92nKuAl9OmbjLJ:ZyIv4HAahFUt8QhLV9/+QaXP5LHAaSJ
                                                                                                                                                                                                                                  MD5:0C4C8574CBFC1E6210BA7FC9A0BFC464
                                                                                                                                                                                                                                  SHA1:8E26E7FDC07390F7FBD608490AC29F8EC54BBBAE
                                                                                                                                                                                                                                  SHA-256:834D9D27246758187177EBD1F10DBB3101402CF89E693C16286A709BD2BAED30
                                                                                                                                                                                                                                  SHA-512:E967AE0D8F5F3D11E3BA164260E07DFC1F006AFFB1255945A8B7878F29B0D5C2DF9A736961F9FD02CC0F4B9E5B0198932E7867CBB8212FD6F339060B180B1934
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.318 1704 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-10:39:40.320 1704 Recovering log #3.2024/12/02-10:39:40.321 1704 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                  Entropy (8bit):5.145251614348462
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZSrHFIq2P92nKuAl9OmbnIFUt8QSYUSV9Zmw+QSpXjzkwO92nKuAl9OmbjLJ:ZyIv4HAahFUt8QhLV9/+QaXP5LHAaSJ
                                                                                                                                                                                                                                  MD5:0C4C8574CBFC1E6210BA7FC9A0BFC464
                                                                                                                                                                                                                                  SHA1:8E26E7FDC07390F7FBD608490AC29F8EC54BBBAE
                                                                                                                                                                                                                                  SHA-256:834D9D27246758187177EBD1F10DBB3101402CF89E693C16286A709BD2BAED30
                                                                                                                                                                                                                                  SHA-512:E967AE0D8F5F3D11E3BA164260E07DFC1F006AFFB1255945A8B7878F29B0D5C2DF9A736961F9FD02CC0F4B9E5B0198932E7867CBB8212FD6F339060B180B1934
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.318 1704 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-10:39:40.320 1704 Recovering log #3.2024/12/02-10:39:40.321 1704 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.146181570066783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZScRSi+q2P92nKuAl9Ombzo2jMGIFUt8QSENSZZmw+QS03VkwO92nKuAl9Ombzos:ZrRV+v4HAa8uFUt8Qrw/+Q93V5LHAa8z
                                                                                                                                                                                                                                  MD5:03B43030EA4E38417A81966502FDD30F
                                                                                                                                                                                                                                  SHA1:76DD40087DDA885B4B7457C3135FB572F3A62135
                                                                                                                                                                                                                                  SHA-256:4C9A27BAB78D28930EDBEA3BA31B7972BBF760DCB1920E3184C13F73E52DAC14
                                                                                                                                                                                                                                  SHA-512:2C0F2D8D82BD0C0323953311D08CF7AB01622DB3BD40F27ABD91B3A763FFEF37BF71BBA168A169838012D7073D003C4394A5C68F37148C022C0CDF46BD837216
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.404 147c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-10:39:40.405 147c Recovering log #3.2024/12/02-10:39:40.406 147c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.146181570066783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZScRSi+q2P92nKuAl9Ombzo2jMGIFUt8QSENSZZmw+QS03VkwO92nKuAl9Ombzos:ZrRV+v4HAa8uFUt8Qrw/+Q93V5LHAa8z
                                                                                                                                                                                                                                  MD5:03B43030EA4E38417A81966502FDD30F
                                                                                                                                                                                                                                  SHA1:76DD40087DDA885B4B7457C3135FB572F3A62135
                                                                                                                                                                                                                                  SHA-256:4C9A27BAB78D28930EDBEA3BA31B7972BBF760DCB1920E3184C13F73E52DAC14
                                                                                                                                                                                                                                  SHA-512:2C0F2D8D82BD0C0323953311D08CF7AB01622DB3BD40F27ABD91B3A763FFEF37BF71BBA168A169838012D7073D003C4394A5C68F37148C022C0CDF46BD837216
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.404 147c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-10:39:40.405 147c Recovering log #3.2024/12/02-10:39:40.406 147c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                  MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                  SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                  SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                  SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                  MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                  SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                  SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                  SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.058434275705318
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sq2uWsBdOg2HoAcaq3QYiubxnP7E4TfF+:Y2sRdsF6dMHor3QYhbxP7np+
                                                                                                                                                                                                                                  MD5:3AB485939B9983BFB5A4F5570EA02810
                                                                                                                                                                                                                                  SHA1:E29CA4EBD54668A5981EE1D283BFA1504637C4BA
                                                                                                                                                                                                                                  SHA-256:B24AE5917F7091C44C2C35CC1018586CB9E2E9D07C3F14040E9C351DA9B91234
                                                                                                                                                                                                                                  SHA-512:07600164C3A19EA1AB6E9AA7F07C8DB8E2D5CB8007B841B08A6C9468BD2EA755FC29F4937C74EB35D3655EA2FC9F18208CB92186127FB5A1A92013E8EE7ED22C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377713992366201","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":626515},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                  MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                  SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                  SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                  SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4509
                                                                                                                                                                                                                                  Entropy (8bit):5.240771214251107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUmnx2TbS++Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLB
                                                                                                                                                                                                                                  MD5:501A7BF280CAA4098F4D9072B911451D
                                                                                                                                                                                                                                  SHA1:4F6823AB14B68D82E10891580D7B3157EFC57759
                                                                                                                                                                                                                                  SHA-256:950C7B7BF460CABB1F95A1FD15AEF653471799BD66550B18ABD803128E09D692
                                                                                                                                                                                                                                  SHA-512:7AD870259AB6B9368AFBB66D9619202A6183A8E5BFCB7DA9027B0AABBAC43A1B87C285B3FE942FB7A027801805508C3A3101A801DB6C4AA8BA21C9689DB4F975
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):5.194311008273922
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZSa+q2P92nKuAl9OmbzNMxIFUt8QSvZZmw+QSSVkwO92nKuAl9OmbzNMFLJ:ZT+v4HAa8jFUt8Qc/+QHV5LHAa84J
                                                                                                                                                                                                                                  MD5:AE059BC8E64206162DFFE3C68A85075B
                                                                                                                                                                                                                                  SHA1:3050EAF83D4CAF3DFC43D6059FB082C8C58EDB43
                                                                                                                                                                                                                                  SHA-256:ECDA2F8F008C8F45276A797BB164B9039A3815391EDEB91E2F999B6F1623671D
                                                                                                                                                                                                                                  SHA-512:7B86A5058362B1DD4EA704C2BFAC1CD2BB1E908A9CF92BF6E1C18246FABC44863E947417F98AEE97C63DF3A202D1062FB9B76242315A5D4CD735D50ADB8A7B7D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.651 147c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-10:39:40.827 147c Recovering log #3.2024/12/02-10:39:40.831 147c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):5.194311008273922
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ZSa+q2P92nKuAl9OmbzNMxIFUt8QSvZZmw+QSSVkwO92nKuAl9OmbzNMFLJ:ZT+v4HAa8jFUt8Qc/+QHV5LHAa84J
                                                                                                                                                                                                                                  MD5:AE059BC8E64206162DFFE3C68A85075B
                                                                                                                                                                                                                                  SHA1:3050EAF83D4CAF3DFC43D6059FB082C8C58EDB43
                                                                                                                                                                                                                                  SHA-256:ECDA2F8F008C8F45276A797BB164B9039A3815391EDEB91E2F999B6F1623671D
                                                                                                                                                                                                                                  SHA-512:7B86A5058362B1DD4EA704C2BFAC1CD2BB1E908A9CF92BF6E1C18246FABC44863E947417F98AEE97C63DF3A202D1062FB9B76242315A5D4CD735D50ADB8A7B7D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2024/12/02-10:39:40.651 147c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-10:39:40.827 147c Recovering log #3.2024/12/02-10:39:40.831 147c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 164 x -116 x 32, cbSize 76150, bits offset 54
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):76150
                                                                                                                                                                                                                                  Entropy (8bit):1.7991294981229982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:5999TuPOh2MZKJFg5DXx4hu/sHYHZunJcvOMJRKOFFqMx3IJl7J8gkJYhVf3qs1v:Qme7expVr6VB
                                                                                                                                                                                                                                  MD5:B0A6EBAE0A5D3E45F525ECCCDA39916C
                                                                                                                                                                                                                                  SHA1:CC99942186F1BAFDDA8C02941644DBB4F6A6D762
                                                                                                                                                                                                                                  SHA-256:D204A91072336665BF80920BF70CBCB40AEC62D9C6C27DB5C0E4BA47B4E11408
                                                                                                                                                                                                                                  SHA-512:C5CA2B88FBA8F5D0AAF3342DA1EF41CE2541AD57C3148251DAB1767069679A76BD4EC03B03DA18DB914B181FAC1244A412D99A6827EE2AAA00853A6DED4C52F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:BMv)......6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:Certificate, Version=3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):192
                                                                                                                                                                                                                                  Entropy (8bit):2.7673182398396405
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:kkFklIvEhpl1fllXlE/HT8knjzlXNNX8RolJuRdxLlGB9lQRYwpDdt:kKRvEhL2T8ujNMa8RdWBwRd
                                                                                                                                                                                                                                  MD5:CB39D7EA2319E9FB67F188528B093DC7
                                                                                                                                                                                                                                  SHA1:46613583CB17E05E9BFA42C0C932A631ECA4F720
                                                                                                                                                                                                                                  SHA-256:A2E22240ACF5723D1790908351970EAB75D231E564D01F469DED995635FEFA68
                                                                                                                                                                                                                                  SHA-512:D4BC32D25B3F1D6A312FBA988CD8C0775FA9313FDFCBB758D2E68B56A6F450973910CADF81216B8E9F1D490454B58FAAEDF7B5F6F70D98A7E9E2A626E046A278
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:p...... ........;..m.D..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10880
                                                                                                                                                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10880
                                                                                                                                                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):228346
                                                                                                                                                                                                                                  Entropy (8bit):3.3890581331110528
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgf/rRoL+sn:DPCaJ/3AYvYwgXFoL+sn
                                                                                                                                                                                                                                  MD5:BAE090D23B1C0D4F6DC247F0080D349E
                                                                                                                                                                                                                                  SHA1:8A7AAD52A54F9A3CCEF3CE323F6BBD5B2B530461
                                                                                                                                                                                                                                  SHA-256:D7D3096317CF32DBEDF75D85390FE89A96170D44C09B2F6D164036064F506AE3
                                                                                                                                                                                                                                  SHA-512:208136EBA10544EA5EADA1C32EADFD8066047A9D851FF95BADF9938D40AFA1771003C2725DB8C78991E700C73FA2FC3C9F3CC3712B3332E4CF6F8DDE0E539130
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                  Entropy (8bit):5.306594985938122
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJM3g98kUwPeUkwRe9:YvXKXfyYpW77ysGMbLUkee9
                                                                                                                                                                                                                                  MD5:FA44F3C2B4F47A49FD4EF8EF317D335E
                                                                                                                                                                                                                                  SHA1:F66E3BEF648E58924AA1776AA3EEED8E596D06BB
                                                                                                                                                                                                                                  SHA-256:0DAB872A8BA3C3120C40182FBD2587B56B9F35C8F13B4C836C5AF8345357013F
                                                                                                                                                                                                                                  SHA-512:6AF0212BB14BCE06A7399BAC8C988B6E04875FDC3B942F30E4DB4A1AC90EADCC53EDF2117E85D277E5F6431569ACBD4A46C47FE07B2BFFB6090D04571EC7D76D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                  Entropy (8bit):5.242919761780142
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfBoTfXpnrPeUkwRe9:YvXKXfyYpW77ysGWTfXcUkee9
                                                                                                                                                                                                                                  MD5:9879E6F7A857FA50363843CDABFB5D12
                                                                                                                                                                                                                                  SHA1:FED90520D67F2A63449C81140A4C52294D8CDE58
                                                                                                                                                                                                                                  SHA-256:2D80B7BA2C734CE0D8ADC9000BBB2EF861D34066D8FB0FD7F05C02CDDB7FFD45
                                                                                                                                                                                                                                  SHA-512:5BF21EEE3ECA4550B6ED8D371FBD9A17E3F9FAFFA96C62676839EA820167BF30B2BFA255E14632FC778113108C4A2C98408A4114DEA94A1AF8A4AD3C936C3001
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                  Entropy (8bit):5.221468078306147
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfBD2G6UpnrPeUkwRe9:YvXKXfyYpW77ysGR22cUkee9
                                                                                                                                                                                                                                  MD5:A8BB0776533B8A54E93B6CDCF445B480
                                                                                                                                                                                                                                  SHA1:6DC111FB23E5DCE03932B4EACE86076C158F4CEC
                                                                                                                                                                                                                                  SHA-256:985C941A081745A6E895D4B86BD04B12D0F20E5E34D7158E9533369EA6A12DE1
                                                                                                                                                                                                                                  SHA-512:BB5F6FD644D6C4A7E6A385E0EDEB20774FAD5937E2E6688EB0A31E16902541F6D2BDE7C8AAB270E2C8062BEB1687632C5AD7921A35A4484EB84E1F6D88A800EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                  Entropy (8bit):5.283495989894546
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfPmwrPeUkwRe9:YvXKXfyYpW77ysGH56Ukee9
                                                                                                                                                                                                                                  MD5:C90E88FDB0FAA0FF3E5AD9DD0A542A14
                                                                                                                                                                                                                                  SHA1:490C8236928F4983D01DA3FF6F93DF84E98CF325
                                                                                                                                                                                                                                  SHA-256:813F334598D3EF513900A81841C062BDEEAC2B0E8EAF1F689E7E8290554EB200
                                                                                                                                                                                                                                  SHA-512:658D76B36EA289312B24CED1839AD9F5EDB0D66920968AD99A3609771815CAD8E947DD2FF4BFD9C3F3E5D9FBB4746CC19616120C8140324E5F24EAD19E407144
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1123
                                                                                                                                                                                                                                  Entropy (8bit):5.683482439919749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yv6XviGpLgE9cQx8LennAvzBvkn0RCmK8czOCCSM:YvFGhgy6SAFv5Ah8cv/M
                                                                                                                                                                                                                                  MD5:CD3A670B0D59FF729B1E957BADF1C21F
                                                                                                                                                                                                                                  SHA1:E4A4E2F8C77D8CD8729C3DB0973710C6BC38D28B
                                                                                                                                                                                                                                  SHA-256:42005AB9E268643EC03FF4CED1006086699A00153C60302DCF6AC554A145FF3B
                                                                                                                                                                                                                                  SHA-512:BF73B9FE483D35C33696D21C4A0295753663ED630CBFC225ADCC0922504BBD85EB29D05F69992ECB009DD9C6B914125266BF988D187B029DD313AFCA68DA8FDE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1122
                                                                                                                                                                                                                                  Entropy (8bit):5.674116991615497
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yv6XviwVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBV:YvFwFgSNycJUAh8cvYHa
                                                                                                                                                                                                                                  MD5:97584FBF8B2EFD9776C94390C12657DE
                                                                                                                                                                                                                                  SHA1:69CB7F18BFC140CFEBAFF7ADCDE7BBFA93E7B59F
                                                                                                                                                                                                                                  SHA-256:098EC5F4ABBB0BE448B8D0EAE2169B5B3E0E7C6821FCEF4180A15C4B0DB465A8
                                                                                                                                                                                                                                  SHA-512:51736BD1A740C2B2B943DC78D3D849812437E507296050A20FD8369AC937A4C731FDCE1933B33CF9EFF4075429176138F8B332C17349B551AF467818693D46EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                  Entropy (8bit):5.233263190259347
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfQ1rPeUkwRe9:YvXKXfyYpW77ysGY16Ukee9
                                                                                                                                                                                                                                  MD5:85EC8A39DD62A7014F24A325102B8395
                                                                                                                                                                                                                                  SHA1:60E511B3EE55C0818ACCD61E8FA41EB17556131D
                                                                                                                                                                                                                                  SHA-256:24B10D496873C9443496122D0AE476EFD4AAD094D061FE5287F3B1C89EE3AB77
                                                                                                                                                                                                                                  SHA-512:2EE5C809A402FA76AE20EBAE9CC81605A5164712A8E07104069E2BC34D9AAF9F13FA6E50EFC59615695E35D58C603B7670FFFC5FCB9D87CB95D2783DBAC32732
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1102
                                                                                                                                                                                                                                  Entropy (8bit):5.669019765220882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yv6XviV2LgErcXWl7y0nAvzIBcSJCBViVV:YvFVogH47yfkB5kVM
                                                                                                                                                                                                                                  MD5:3DCFF90FBD983F8902E40754265B8FC9
                                                                                                                                                                                                                                  SHA1:C2ACC8875AD21B027D755AFE143D39D3BD277A53
                                                                                                                                                                                                                                  SHA-256:07954477FAC27AF27A835A1409D85310F557E08E74C8BF36548FBFDAC32F7737
                                                                                                                                                                                                                                  SHA-512:C62DBB43EF5272AF355EFE027287C60C713140BE46C2E5D5052FA5D0163420D78338EC1A03ECA2B11A0AB46D4640D61B3E7EC217FF0219B67E66C255961C50AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1164
                                                                                                                                                                                                                                  Entropy (8bit):5.6940465463047465
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yv6Xvi9KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5V:YvF9EgqprtrS5OZjSlwTmAfSKL
                                                                                                                                                                                                                                  MD5:236AF9B3687052E81006C16064B83CE4
                                                                                                                                                                                                                                  SHA1:5004C9347C3D45635133BACBE1B7F8A4D44B0910
                                                                                                                                                                                                                                  SHA-256:DD4B0E50B50CDB0B6CDB977D9A0FB63688B8C2AD1396DB94500355AF3BA3F48A
                                                                                                                                                                                                                                  SHA-512:2593774F3701169D656A2A1ABA421A865AEA03B4FABB19EEE46537492CC5E3C3B523E5B52B8904FE8B9C1C6D6DAF01D9F6E47A447F10A949DCECEFFF31CB745E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                  Entropy (8bit):5.23987129496252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfYdPeUkwRe9:YvXKXfyYpW77ysGg8Ukee9
                                                                                                                                                                                                                                  MD5:C5797F3DAA8B4E9AF8FDEE6E52B9E25A
                                                                                                                                                                                                                                  SHA1:8383CAFCB8C3A5F491897D9D49E95B6532D9BD76
                                                                                                                                                                                                                                  SHA-256:93B1B6F767F1A7424E39D7E7225FF292822BE633E8F319A9AF98943E3BB4F81C
                                                                                                                                                                                                                                  SHA-512:8672A8D29019053EA5F43A610A4EFA37EBDB9231A70FC894B2FB58071577C42326D38B47C024587376EC47AC52542EB166F2400B13C5BD523E9C60A216CACF01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                                  Entropy (8bit):5.225162054751107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJf+dPeUkwRe9:YvXKXfyYpW77ysG28Ukee9
                                                                                                                                                                                                                                  MD5:046C0BB9D77593AF40F8F658AC6F3F49
                                                                                                                                                                                                                                  SHA1:A272F36EDA59106F9A60E54BFB20C77DB54FE66C
                                                                                                                                                                                                                                  SHA-256:36B7AF965629BEC4D980FAB8D315EFF04AA7B0D97CBE94618ACBD18B05CB1DD1
                                                                                                                                                                                                                                  SHA-512:F9C8A3FCD3F3969E8F80556D0FEE3425623542DE618EB9FFCE5DE763B2F668DCA0A1005E7630C35563920B9325B2924533D5A499FE6F3E6A7C0CFA58CD70A86B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                  Entropy (8bit):5.2238316483411085
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfbPtdPeUkwRe9:YvXKXfyYpW77ysGDV8Ukee9
                                                                                                                                                                                                                                  MD5:76339D8D010B6CF4C3D179732BCA81B4
                                                                                                                                                                                                                                  SHA1:59BAF561087D84DA49034AA5D08B2654CB3A88B8
                                                                                                                                                                                                                                  SHA-256:15EF1730E8F81726B3D175288BC2B2366F7DB31FEB69D8832AB4A33A2AEE9791
                                                                                                                                                                                                                                  SHA-512:B471AAE36E24313AE436D09B1774C9702369483F427A9649204E94C6F133AEBA5506DA49BCCD3DEEDB2731C4744F07B50A56F601DE26B62D3C2BFF75824CD06D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                                                                  Entropy (8bit):5.224358215942533
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJf21rPeUkwRe9:YvXKXfyYpW77ysG+16Ukee9
                                                                                                                                                                                                                                  MD5:2CCFD1160DA3125B2E2B77F1E7220D55
                                                                                                                                                                                                                                  SHA1:6EFE130DE9EB03CFDC57920C23C843A0AF270601
                                                                                                                                                                                                                                  SHA-256:8764D73AA70F54739F2507B8F709902E68AA8B48FA11CAED0C499DA259790497
                                                                                                                                                                                                                                  SHA-512:8EE92CE4BDB16A5D854892A93E72859825345A11FAEEA864D4CF9E6FF2945A9E44953A0D212F75EA518FAFC804CDE0336B316643BFE2C2B433AF51E3534C8E8B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1090
                                                                                                                                                                                                                                  Entropy (8bit):5.654564976548283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Yv6XviaamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSf:YvFUBgkDMUJUAh8cvMf
                                                                                                                                                                                                                                  MD5:D1226A164163C4C8E6C5E24A23AFCE3A
                                                                                                                                                                                                                                  SHA1:D566B0B1F4FF95C0DD5937C7A0C6AA1E36A33B03
                                                                                                                                                                                                                                  SHA-256:111E834734EF23AB044CEE94ECFFAB05D0E1FD75A6DAE8477B827943AA0B5F92
                                                                                                                                                                                                                                  SHA-512:95714D32EE1EDAC602D7D438EDAF5755EEF397DAF9D698F9BD73B2B413034B87D632FFE7B337563B6A5B27B27D57CE5D861D4ADA769273FF537AA77511B2B374
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                                  Entropy (8bit):5.201366397159478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJfshHHrPeUkwRe9:YvXKXfyYpW77ysGUUUkee9
                                                                                                                                                                                                                                  MD5:AA8EC3248070B37BA3AAA463A8A56C82
                                                                                                                                                                                                                                  SHA1:85764FB80DA0EBD3192F644D1FCB7BA907184A45
                                                                                                                                                                                                                                  SHA-256:C6933D8151593A0B6A299DD0590035F7DDF23F95D3AB442E7B92C59ACE360647
                                                                                                                                                                                                                                  SHA-512:0EEE39326F3A4B22DBEF7E36B6D9EE098EC45961C49F4CE4B40C5B79BC1EE1929F1E1436CE872AD050BC124DC217B131DCE8D587A8019F70EC1BFB6D8CB09D74
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                  Entropy (8bit):5.206714380673357
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXr7NMo7+FIbRI6XVW7+0YmyDoAvJTqgFCrPeUkwRe9:YvXKXfyYpW77ysGTq16Ukee9
                                                                                                                                                                                                                                  MD5:291D06069DD691C24C91CD2353A7BA09
                                                                                                                                                                                                                                  SHA1:083514CD8CE2317E76D825E53914959791371604
                                                                                                                                                                                                                                  SHA-256:D7C4A133D83B47E1C10D8B56ED24CD8B455ED1822D17755C6F37C567FC66A935
                                                                                                                                                                                                                                  SHA-512:0F1C9E6C64117EBD202949ADFDB16200A994DC1B0B41BF32FF7EEEA94C87E79F5010483363987D1054D8C4C857610EA5EDD4431926B446995105B4F9F512E4CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"36e0f484-1c09-4c2a-bbb9-72fe001fb0f7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733332311104,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:e:e
                                                                                                                                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2817
                                                                                                                                                                                                                                  Entropy (8bit):5.138381815651157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:YVVlo2Hkhns3+ZT3+tmcB7MUr3Z0+f9tPF:uV+2Ehns3+Em87MUqSD
                                                                                                                                                                                                                                  MD5:4D11DDD04BBAD2C461E85462E2C4B533
                                                                                                                                                                                                                                  SHA1:9D37CFAF7C57BA9C942A6F1CD3DCBE0D081694E8
                                                                                                                                                                                                                                  SHA-256:627EC2574518EEB1848C2B62E6200ADC399C22188054507F47ED025C3124A02F
                                                                                                                                                                                                                                  SHA-512:0B8F1057BD7F38FB359B75E0E60F65593F42C8B54456893BEE3DF32737F9C1954C6842580484B270FAA69B5ED3BF386642DFEC6E20C717B767CF435C7C7DFD4F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ad1545ffef187b19411ad123e561cf85","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733153991000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5a7cfef382be649d97de486484c020b4","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733153990000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"1ba834e03a35fac742d71a2de5494c56","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733153990000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"a149e43472be17bb3dfa2d3349515479","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733153990000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"125f73b445c0cc69bb540b97a3b26517","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733153990000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"9b89dd2d0b6fb2105716ee6a69298cdd","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):0.9848644028572879
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SppN4zJwtNBwtNbRZ6bRZ4YNF:TVl2GL7ms6ggOVpkzutYtp6Pb
                                                                                                                                                                                                                                  MD5:F9CC571142863E876CB5D08C4C30F043
                                                                                                                                                                                                                                  SHA1:BB874100B687B37E4A9E2DC91D7B31DEB2515861
                                                                                                                                                                                                                                  SHA-256:FD256DADBCA0A48F2A4CA1BF2DE3883658288EE69FB68E04A02FE91770ECAA0D
                                                                                                                                                                                                                                  SHA-512:BE1FD06025C7B440BC7C3FDE363C7AD68F584E26B3467F90566CD5B7A6BB7DE5A6EB82F09B909F6801C20296C54FE1777BE963CE836DF53D175D8EE6B6928F56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                  Entropy (8bit):1.3382088824937861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:7+tKAD1RZKHs/Ds/SppNPzJwtNBwtNbRZ6bRZWf1RZKmqLBx/XYKQvGJF7ursq:7MKGgOVpbzutYtp6PMXqll2GL7msq
                                                                                                                                                                                                                                  MD5:CEBCC7D6F677EF02AFB272C3B6B5AEDE
                                                                                                                                                                                                                                  SHA1:8704928567F7653B436F29FDB6E8E1E91B8CA356
                                                                                                                                                                                                                                  SHA-256:B42DE2B7C86B3565B895F8438DAFEC8C52D72F3AF21CA1BD0D2B9E1E53016B0A
                                                                                                                                                                                                                                  SHA-512:E312091C9BEE4B310ED3F4A16D1F08E1D549C701359AC034D94DEB8EEB6625A62D9C3A61D537ABC23319DC6BD079E136700E79ABCBA617AD297A56F15F69752D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66726
                                                                                                                                                                                                                                  Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgq81WQ9PjeH9nNgo2wU45gkheYyu:6a6TZ44ADEq81K9nNgxuzwK
                                                                                                                                                                                                                                  MD5:0CCA6758588ED83995F26B3672106300
                                                                                                                                                                                                                                  SHA1:B0FBF27652336CCA791138C2D6BC206C538DC6DA
                                                                                                                                                                                                                                  SHA-256:5EE1D4DF90869A9CA0692D9593D656C769DF1026C12F5E9D7E51AA19E5A8B94A
                                                                                                                                                                                                                                  SHA-512:9FE76DB20577352EF47B36053265233AEB871928EE39AD279255A4850DE93CCCA9CE07E845B57441098FDE9C0AD5C8C786BBE55CB6AAE00B304E57CE5657FCEB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                  Entropy (8bit):3.5162684137903053
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8gZadN/U:Qw946cPbiOxDlbYnuRKLMU
                                                                                                                                                                                                                                  MD5:8CD647382B792391C7ECC400696B9549
                                                                                                                                                                                                                                  SHA1:36910BB61358A6B759340E0D63D24490E9ABDA1E
                                                                                                                                                                                                                                  SHA-256:2BF09E81D1B97FAAD74F5CA337DD8461BD86A4EA8156A49A9B2D21E603E7A325
                                                                                                                                                                                                                                  SHA-512:44A79D510BA3E68CB071E17AA014A71916BFFFF5633AD7AD29C3F2B078EF5234BC26D7CD96A75C9C23D4972DF9FB524942C7ED14180D5ECE5BA055149DA11D2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.1.2./.2.0.2.4. . .1.0.:.3.9.:.4.7. .=.=.=.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                  Entropy (8bit):5.028579313551833
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO/Y8yKQR8yKuCSyAAO:IngVMre9T0HQIDmy9g06JXPY8FQR8FuR
                                                                                                                                                                                                                                  MD5:999CCC49DF7884DFEBA634A416ED8947
                                                                                                                                                                                                                                  SHA1:9A4C837D2FD5C8F2328C224592E8BF9147870DB6
                                                                                                                                                                                                                                  SHA-256:AD407F0F92A66AAE8EFF63704E0A44C7F671A9739E79FB33C6C27FD96E914647
                                                                                                                                                                                                                                  SHA-512:41F8073A72B4A00F876F5DD969D70B669A84CF0E015C79100FC3FD2EBC09513C37574368926F42FB870E75EDA3DD5BDC6ABB6D5FBB6C1ED202BBEF5ADBC3D274
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<D1613CE35A5F7C40B05B0ACEABCEC782><D1613CE35A5F7C40B05B0ACEABCEC782>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16525
                                                                                                                                                                                                                                  Entropy (8bit):5.376360055978702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                                                                                                                                  MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                                                                                                                                  SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                                                                                                                                  SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                                                                                                                                  SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16600
                                                                                                                                                                                                                                  Entropy (8bit):5.381532616976438
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:bJDcbxSVTq7Z3UBOU6ZYkCn6GhsZez/NYPnL9Rtxf10RTh1bjk34JWJIBCYNVGVK:tHh4Trr1nmvX
                                                                                                                                                                                                                                  MD5:41CD7651D35A6CCFFCA14F3A832C9EDC
                                                                                                                                                                                                                                  SHA1:56C86C5C8C054331FA7D3DF919448AAD7EE29596
                                                                                                                                                                                                                                  SHA-256:A3958D3A01D16B5EB41EF2A2777B7C11FADB78E2731EE1C65B0B683237921E5E
                                                                                                                                                                                                                                  SHA-512:5A273513AC64FAF91A416FABF2AC8338A11DAB31E117B07039117E600750AC1AC16D6A7CA7B7B55751D0CD0494AF5D80BD04A2FF5914A863ECFD1D9BEB8EC926
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:SessionID=740fc458-fd60-4e19-b276-695388f74f64.1733153982688 Timestamp=2024-12-02T10:39:42:688-0500 ThreadID=5900 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=740fc458-fd60-4e19-b276-695388f74f64.1733153982688 Timestamp=2024-12-02T10:39:42:689-0500 ThreadID=5900 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=740fc458-fd60-4e19-b276-695388f74f64.1733153982688 Timestamp=2024-12-02T10:39:42:689-0500 ThreadID=5900 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=740fc458-fd60-4e19-b276-695388f74f64.1733153982688 Timestamp=2024-12-02T10:39:42:689-0500 ThreadID=5900 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=740fc458-fd60-4e19-b276-695388f74f64.1733153982688 Timestamp=2024-12-02T10:39:42:689-0500 ThreadID=5900 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29752
                                                                                                                                                                                                                                  Entropy (8bit):5.394859164582997
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbR:t
                                                                                                                                                                                                                                  MD5:6E0C4F0ADDE002D113FDCF4E8D35628A
                                                                                                                                                                                                                                  SHA1:8C22A912B80F1326D9F3249F955F2C01C0BF425F
                                                                                                                                                                                                                                  SHA-256:456ACBB54097A82FE1CE8B34E1E7FE3F09DBDFC95E7D331D23BD368BE5BD21FB
                                                                                                                                                                                                                                  SHA-512:B4DBB233DAD2649307B7A3735B83515BF541E98352B1153F7167A0988815B0F0EDB3ABDCFF63264B6881252C2D0A41F111CB40BD775BF0656D565D57F88C0E7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):386528
                                                                                                                                                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):758601
                                                                                                                                                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                  MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1419751
                                                                                                                                                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                  MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                                                  SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                                                  SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                                                  SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1407294
                                                                                                                                                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                                                                                                                                                                                  MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                                                                                                                                                                                  SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                                                                                                                                                                                  SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                                                                                                                                                                                  SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:38:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                  Entropy (8bit):3.985026102177753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8udmTCKCH0idAKZdA19ehwiZUklqehHy+3:87Ptoy
                                                                                                                                                                                                                                  MD5:FE1064FA0ED8664D1B98511151123A14
                                                                                                                                                                                                                                  SHA1:EE18AE5D5654375432E0A77C31986B2ABB0EDB1A
                                                                                                                                                                                                                                  SHA-256:6A770A1947BA03F5721F7FCAF7F41F0A97CAC91C262A2A86B4F197ED94827D6C
                                                                                                                                                                                                                                  SHA-512:393BA04B5326C4C0154DD90FDAD5EC18DF6FE41528FC1716F2E62442D79796D6545CA91D3C573082945A3F8311847BF68C7D2400DE389DA557BD4514EE5EEE98
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......[8.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:38:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                  Entropy (8bit):3.9992832290619478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8EdmTCKCH0idAKZdA1weh/iZUkAQkqehYy+2:8RPH9QBy
                                                                                                                                                                                                                                  MD5:56CD332E0638184B10456FA1B1611370
                                                                                                                                                                                                                                  SHA1:52B7F4B2151653727C9A08ED20D72053E5BF6A51
                                                                                                                                                                                                                                  SHA-256:27DD4068EC96E6E4E5334E69CFC1E5E55633E542BE3925B771E0D0FE04D617D2
                                                                                                                                                                                                                                  SHA-512:6CFECC9378E49DF48E78D62F04CC70CBC65A8FFD0DB6B676E78E7C61CADDEF2B4C0FEF89BB56CDACE5EC683595319E8435CE1EC84C9DFF115AE8347F8CB69215
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......P8.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                                  Entropy (8bit):4.0114632216651405
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8xbdmTCKsH0idAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8x8PVn0y
                                                                                                                                                                                                                                  MD5:026EEED8C22F679E2E95FA81D1342535
                                                                                                                                                                                                                                  SHA1:6F827297E49F28A25CFA8B5E8DC423F88D054F1F
                                                                                                                                                                                                                                  SHA-256:1698ADCE56B55D17A827800863348D2125E2982FF90BADBF22AC3518172F2BBB
                                                                                                                                                                                                                                  SHA-512:23B610E28090A4E2623B4E9AEA99B9F830CA0F4B3C3D111B67605F5436B1B048D7C1D09273FD5AC8472BF67E15AA14BC43886BB51D6B234900DAB966F79D1B5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:38:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                  Entropy (8bit):3.9989681182660832
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8MdmTCKCH0idAKZdA1vehDiZUkwqeh8y+R:85Pkyy
                                                                                                                                                                                                                                  MD5:ED17335387340B0808FADA078F8BFCC1
                                                                                                                                                                                                                                  SHA1:39FD5120274BE98BBD146345A731A5EE0691078E
                                                                                                                                                                                                                                  SHA-256:5A1E3E343D8BFA69B8C20D950B778730E2993D5A3E2BC324994E541BFC0287A9
                                                                                                                                                                                                                                  SHA-512:9AFD462C6DC76EE436DB18B734D108AC9FA42D1A7D98ADCF4FF57B4A0B5397987D8499D938AE436C1D326C7DE92D609FAD908B59A0A26B3189A603227D580AD8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....H.K8.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:38:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                  Entropy (8bit):3.9890456231327427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8qldmTCKCH0idAKZdA1hehBiZUk1W1qehWy+C:8HPk92y
                                                                                                                                                                                                                                  MD5:7F8174A8AE7909F5032F25BE36E37AE0
                                                                                                                                                                                                                                  SHA1:F73A3B69B528BF2F048F18E1053975CBB12B1249
                                                                                                                                                                                                                                  SHA-256:39D2C732367768A25485835385528E78ED0AE2B5B79B45412FFF35C84D8EB95F
                                                                                                                                                                                                                                  SHA-512:9E5E64021D29B1675BE328BAF7E6C2D3DA1039D3AFE2B75983D0E10F70A7EFFBA2056157324FB3BC2052BEC7256C99F35F78E17AD8EAA95AC0C4A6E3637B5A46
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......T8.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:38:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                                  Entropy (8bit):3.999481785106252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8GdmTCKCH0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8TPKT/TbxWOvTb0y7T
                                                                                                                                                                                                                                  MD5:779FC8FEEBED7F2B2A5062023D0A52A0
                                                                                                                                                                                                                                  SHA1:D19F7F0D782FBF2EA68A5D4EE3825EC5B0F948E6
                                                                                                                                                                                                                                  SHA-256:E86F588EF8787EA0818CD35B4FFFEC67BE8E07329071AABD082790918FCC8BAC
                                                                                                                                                                                                                                  SHA-512:CD89E6A2B01CDD5F9C9D8767D91F0542538CAD694013A761E9003D007302DB75CC1E9B68944DBB8D41F43C7F08E42F1CD1BAE37DC3679C8811CF28BE9287240B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....!?8.D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.|....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):169181
                                                                                                                                                                                                                                  Entropy (8bit):7.487009853433933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:2dJqqdvFpNnLnUBo7wqUUFbzVkzAIGolZ0zLzx0XCK+ivpmScMvx06DTyQHFrsk:0JqqpNLUBktkzAIGoH0fiXCK/xFv/DT7
                                                                                                                                                                                                                                  MD5:ED11375E2125640475A1290B487E861A
                                                                                                                                                                                                                                  SHA1:91E7B2ACCE649D970CDD07895BD66B255C367567
                                                                                                                                                                                                                                  SHA-256:84B3D35221ED1859118F5EFD85C5FE5B3E7C03D007D3DF9B9A44E4D0D4942F56
                                                                                                                                                                                                                                  SHA-512:FADE916F7C1BDF1B50FDA4AAD12206B96441A0100671C62FCF5D01B9C01DD6993A4BD879317177F59CFA5591EEFBE38885BC056ACA5D22B1ADAE5DC9AFA07D04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 159 0 R/MarkInfo<</Marked true>>/Metadata 353 0 R/ViewerPreferences 354 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 14 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image9 9 0 R/Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 13 0 R 16 0 R 17 0 R 18 0 R 19 0 R 20 0 R 21 0 R 22 0 R 23 0 R 24 0 R 25 0 R 26 0 R 27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 47 0 R 48 0 R 49 0 R 50 0 R 51 0 R 52 0 R 53 0 R 54 0 R 55 0 R 56 0 R 57 0 R 58 0 R 59 0 R 60 0 R 61 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 68 0 R 69 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 76 0 R 77 0 R 78 0 R 79 0 R 80 0 R 81 0 R 82 0 R 83 0 R 84 0 R 85 0 R 86 0 R 87 0 R 88 0 R 89 0 R 90 0 R 91 0 R 92 0 R 93 0 R 94 0 R 95 0 R 96 0 R 97 0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):169181
                                                                                                                                                                                                                                  Entropy (8bit):7.487009853433933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:2dJqqdvFpNnLnUBo7wqUUFbzVkzAIGolZ0zLzx0XCK+ivpmScMvx06DTyQHFrsk:0JqqpNLUBktkzAIGoH0fiXCK/xFv/DT7
                                                                                                                                                                                                                                  MD5:ED11375E2125640475A1290B487E861A
                                                                                                                                                                                                                                  SHA1:91E7B2ACCE649D970CDD07895BD66B255C367567
                                                                                                                                                                                                                                  SHA-256:84B3D35221ED1859118F5EFD85C5FE5B3E7C03D007D3DF9B9A44E4D0D4942F56
                                                                                                                                                                                                                                  SHA-512:FADE916F7C1BDF1B50FDA4AAD12206B96441A0100671C62FCF5D01B9C01DD6993A4BD879317177F59CFA5591EEFBE38885BC056ACA5D22B1ADAE5DC9AFA07D04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 159 0 R/MarkInfo<</Marked true>>/Metadata 353 0 R/ViewerPreferences 354 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 14 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image9 9 0 R/Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 13 0 R 16 0 R 17 0 R 18 0 R 19 0 R 20 0 R 21 0 R 22 0 R 23 0 R 24 0 R 25 0 R 26 0 R 27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 47 0 R 48 0 R 49 0 R 50 0 R 51 0 R 52 0 R 53 0 R 54 0 R 55 0 R 56 0 R 57 0 R 58 0 R 59 0 R 60 0 R 61 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 68 0 R 69 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 76 0 R 77 0 R 78 0 R 79 0 R 80 0 R 81 0 R 82 0 R 83 0 R 84 0 R 85 0 R 86 0 R 87 0 R 88 0 R 89 0 R 90 0 R 91 0 R 92 0 R 93 0 R 94 0 R 95 0 R 96 0 R 97 0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):169181
                                                                                                                                                                                                                                  Entropy (8bit):7.487009853433933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:2dJqqdvFpNnLnUBo7wqUUFbzVkzAIGolZ0zLzx0XCK+ivpmScMvx06DTyQHFrsk:0JqqpNLUBktkzAIGoH0fiXCK/xFv/DT7
                                                                                                                                                                                                                                  MD5:ED11375E2125640475A1290B487E861A
                                                                                                                                                                                                                                  SHA1:91E7B2ACCE649D970CDD07895BD66B255C367567
                                                                                                                                                                                                                                  SHA-256:84B3D35221ED1859118F5EFD85C5FE5B3E7C03D007D3DF9B9A44E4D0D4942F56
                                                                                                                                                                                                                                  SHA-512:FADE916F7C1BDF1B50FDA4AAD12206B96441A0100671C62FCF5D01B9C01DD6993A4BD879317177F59CFA5591EEFBE38885BC056ACA5D22B1ADAE5DC9AFA07D04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 159 0 R/MarkInfo<</Marked true>>/Metadata 353 0 R/ViewerPreferences 354 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 14 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image9 9 0 R/Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 13 0 R 16 0 R 17 0 R 18 0 R 19 0 R 20 0 R 21 0 R 22 0 R 23 0 R 24 0 R 25 0 R 26 0 R 27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 47 0 R 48 0 R 49 0 R 50 0 R 51 0 R 52 0 R 53 0 R 54 0 R 55 0 R 56 0 R 57 0 R 58 0 R 59 0 R 60 0 R 61 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 68 0 R 69 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 76 0 R 77 0 R 78 0 R 79 0 R 80 0 R 81 0 R 82 0 R 83 0 R 84 0 R 85 0 R 86 0 R 87 0 R 88 0 R 89 0 R 90 0 R 91 0 R 92 0 R 93 0 R 94 0 R 95 0 R 96 0 R 97 0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                  Entropy (8bit):5.232680282506666
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:t4SiKZ9rF1YW+yiKZ9rF0Z+9VRNrEez2TFqYSWiLBWBK68C7Lw54YSWiLBsJFvMC:brT7+Ir5rGTFqNA3M54NwUNAKJtjQLUS
                                                                                                                                                                                                                                  MD5:2F37DAFD3E045116AB185506D82F98D7
                                                                                                                                                                                                                                  SHA1:A97104947A33DB4A5EE3B1701A046D3383785AAA
                                                                                                                                                                                                                                  SHA-256:70B4728FC4BF18A747F50535116DCF8986041033ED833C40B498BE4E3FA6AEC8
                                                                                                                                                                                                                                  SHA-512:77126BFDC70EE0F023A0699E0CCFA1C042ACEA9B50C79B84596231D0B6FA34A90A9D8DC65F5FA34436875EA7AB073CCE30EF9361E90BE80BF76273DF0BED8541
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/main.6eae1945.chunk.js
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[8],{"6S1/":function(o,s){o.exports=jsdom/lib/jsdom/living/generated/utils},"Dw/b":function(o,s){o.exports=null},o7TM:function(o,s){o.exports=jsdom/lib/jsdom/utils}},[["2YZa",9,0,5,6,11,10]]]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32389)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):228077
                                                                                                                                                                                                                                  Entropy (8bit):5.152286977514727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:YRpEx1fKB5u3gK61NOBbiQaf8dH8DDyttsKvae/HXPK:MCNUIgMIfMsKCe/HXPK
                                                                                                                                                                                                                                  MD5:FD255415839568E52A48DA5DE5AF244C
                                                                                                                                                                                                                                  SHA1:ABD6F85A04584792D77E4791C441FF49E9E28C0D
                                                                                                                                                                                                                                  SHA-256:9671F8BE70AD94A5362E60F4656D5D53BA214D32AB70A3F9D1603D7DADF9D1C1
                                                                                                                                                                                                                                  SHA-512:75E0B154D1D8BABB02B0AAC7BA136C6FB2C3F0115CD3A5EB258064E32A8B7F9254F44A663010C0E3C694300F231B981D0CEE34AC73260D332C65430289A7A860
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.10.3 - 2013-05-03.* http://jqueryui.com.* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.effect.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js, jquery.ui.menu.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js.* Copyright 2013 jQuery Foundation and other contributors; Licensed MIT */.(function(t,e){function i
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                                  Entropy (8bit):4.616127944045409
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:t4SiKZ9rF1YW+yiKZ9rF0Z+9VRNmE+4o:brT7+Ir5rmXJ
                                                                                                                                                                                                                                  MD5:48035BB8B254960342F5C25C8E62FC99
                                                                                                                                                                                                                                  SHA1:525AFE1296C804090BE6A0EAD1ABF3FE8B03E5A6
                                                                                                                                                                                                                                  SHA-256:A6D6D127C898DEE82DC078D61E1BB404868D73A7D7A611B1F4582AB5264E3291
                                                                                                                                                                                                                                  SHA-512:42177B2DF5EFCDA18BB6B75DBDC6C21E3421239E0FACE56BCAACE049F9C285C9024B71D6CCF858E9818EDBC81C6B0CCEFAF5924DB39D360E868B19EDF8323D6C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[5],[]]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14912, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14912
                                                                                                                                                                                                                                  Entropy (8bit):7.984984123510388
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:vHaFLu3NExOBlFnbkspuYkICRtK7CIs95b2U:8iWCnbdkYnPy94U
                                                                                                                                                                                                                                  MD5:0C7D09A39BBB0A8704A602E5C9AA02ED
                                                                                                                                                                                                                                  SHA1:2697CCED087EFD2CA86EA685A9D04AFF8EDD95E0
                                                                                                                                                                                                                                  SHA-256:815D5255B568801407BBC145C32E4B6FFE88C93975D04461B440DD4431FC78AF
                                                                                                                                                                                                                                  SHA-512:44D2AD49E4090652E6F0CF79840AFAE03FC13F01AB88BC6644B2A82FD5E1B394255C97D32C0E5F4960BB8E2F319F45DCFDF9BA03E9E13D036A83DB25711C56F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/lexend-latin-600-normal.67dd21bd.woff2
                                                                                                                                                                                                                                  Preview:wOF2......:@.......(..9...........................T..n....`?STAT*..*.....d.B..H..6.$.... .........$n..m. p.....~.G"t;"J.MEQ.Y7..K.7$..~P.NT....4m.$6.:ZfF.dK...{3...~F...Ww..^.~m........o>.S!..b.*......)...'.<...=.s....>.L%.G.F.F.........1..... ..'.C<...U.R....lV....>......W....i...f... ....Z+..0...........l.....O=n...d..).C.!.r..BZ..$.7.QmV.r..$'...5...5 v"..oT..C.lm...8....!&...X..n.Qg....'..$p-...W].a.......3.}...Y9..C...1..'.BQ..)...y..J..u.i..h9.!..Y9..bb......8.P...&...m../.>...Z..). V*`F.'...?e]S.....i.....h......&.U.....f...Ii........;c...0..WK.\.(..=V..Lt.~..C.....b.."+.O&..M.9.!.VN.c...Y.p...-..2...p2`u.....X..*.P.....O..}.. C........... YE..a.......(..)....T...J8...a...r..S6H.n)....oG.8.........y.+..n..... .F......i.@..J..../V.x.,.a&`.H.Y.......8.".....uVXd.a..k.H.Z...+.#..].D9..+1.y.90..w.....N.3........nJP....1..%.c....L.K8..'.....;*?.f.....v.........;`..~.0...$2..C..k,.....T/M4.<X..6 ..*.8F....b........Y%.!..f.4.....,.".
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14338)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14454
                                                                                                                                                                                                                                  Entropy (8bit):5.132323507096799
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:MqOVQnDcwt/Wuyo8UokAwtmxAjVU1+P0pDN:mpuC2QL
                                                                                                                                                                                                                                  MD5:16BDFC3FD9D9EAE3BA4392855C56BE18
                                                                                                                                                                                                                                  SHA1:848D75D650D59DAC4A26DE28D0848AD10ADD4FBD
                                                                                                                                                                                                                                  SHA-256:74D1A494F51BDA41464727C7E2E81D8B6F4E5D5B81477628B029276575EE2CAA
                                                                                                                                                                                                                                  SHA-512:20EBB2193FAFE0E89EC6FD22CE3E8A2AC2E8C0ED624FD0D57F4196A4053C4879402D96D8838765F84F2C6B91134EEEE4224FA4DA3181EFF2CBFF4ED8C56816F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/assets/video-js/v4.10.2/video-js.min.css
                                                                                                                                                                                                                                  Preview:/*!.Video.js Default Styles (http://videojs.com).Version 4.10.2.Create your own skin at http://designer.videojs.com.*/.vjs-default-skin{color:#ccc}@font-face{font-family:VideoJS;src:url(font/vjs.eot);src:url(font/vjs.eot?#iefix) format('embedded-opentype'),url(font/vjs.woff) format('woff'),url(font/vjs.ttf) format('truetype'),url(font/vjs.svg#icomoon) format('svg');font-weight:400;font-style:normal}.vjs-default-skin .vjs-slider{outline:0;position:relative;cursor:pointer;padding:0;background-color:#333;background-color:rgba(51,51,51,.9)}.vjs-default-skin .vjs-slider:focus{-webkit-box-shadow:0 0 2em #fff;-moz-box-shadow:0 0 2em #fff;box-shadow:0 0 2em #fff}.vjs-default-skin .vjs-slider-handle{position:absolute;left:0;top:0}.vjs-default-skin .vjs-slider-handle:before{content:"\e009";font-family:VideoJS;font-size:1em;line-height:1;text-align:center;text-shadow:0 0 1em #fff;position:absolute;top:0;left:0;-webkit-transform:rotate(-45deg);-moz-transform:rotate(-45deg);-ms-transform:rotate(-45
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):562795
                                                                                                                                                                                                                                  Entropy (8bit):5.264116419849332
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:UrVy//BGxqyU7WiNHcYqGxqy6In5Xm4gZerunIL:Urg//qInJmzZerunIL
                                                                                                                                                                                                                                  MD5:1719FD54139BAF973EEE6D96DB57AEB1
                                                                                                                                                                                                                                  SHA1:0EE28EC14153DA52E357E5A7AE44A0164E2DEFE7
                                                                                                                                                                                                                                  SHA-256:E9012F31EEF858ED95599C3BF3121D6428F7DA48FFC6D3ED4049709FD5C5E567
                                                                                                                                                                                                                                  SHA-512:071538F562906B708368F87D53BF7731B44CD3A80BB3BC11754E1983DD0EBEE23947C28C4223298965348DCD46D264E9767089BB3095ADBCD30DF5F33C538BC7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/app_ext_js.fa4c3663.chunk.js
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[0],{"0u4F":function(e,t){e.exports='/*\n html2canvas 0.5.0-beta3 <http://html2canvas.hertzen.com>\n Copyright (c) 2016 Niklas von Hertzen\n\n Released under License\n*/\n!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n;"undefined"!=typeof window?n=window:"undefined"!=typeof global?n=global:"undefined"!=typeof self&&(n=self),n.html2canvas=e()}}(function(){var e;return function n(e,f,o){function d(t,l){if(!f[t]){if(!e[t]){var s="function"==typeof require&&require;if(!l&&s)return s(t,!0);if(i)return i(t,!0);var u=new Error("Cannot find module \'"+t+"\'");throw u.code="MODULE_NOT_FOUND",u}var a=f[t]={exports:{}};e[t][0].call(a.exports,function(n){var f=e[t][1][n];return d(f?f:n)},a,a.exports,n,e,f,o)}return f[t].exports}for(var i="function"==typeof require&&require,t=0;t<o.length;t++)d(o[t]);return d}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 646 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4904
                                                                                                                                                                                                                                  Entropy (8bit):7.899029446643728
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:OdBnjzG7DZTxqIfy33nn/qf46vhPQuAgul5SZBsj51v1f:OdBnjwDZTx5fy33no4ShRjuX2sd1vt
                                                                                                                                                                                                                                  MD5:1E91D02CF5A902F38F2923C006D79281
                                                                                                                                                                                                                                  SHA1:CB8126B32C2274E0394246B40BD0B7F9F847E44C
                                                                                                                                                                                                                                  SHA-256:F72611E2DF8E88204009FD896D05D5E8E83C77009C63943BBFFA169559934849
                                                                                                                                                                                                                                  SHA-512:54B69544DC55ADDC0B2DDC08418D1A0A34240697070FE47FEAE9E915C70D33EF662CE1B7154CBCAD84019D22F3291F138CC7298224D381CC740C2097478D4042
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://play.google.com/intl/en_us/badges/static/images/badges/en_badge_web_generic.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............+v.....PLTEGpLWWW^^^fffnnnaaaxxx.........sss\\\.........hhhIII***.........sss...444}}}...>>>SSSYYYjjj...}}}^^^ @@@ppp......```000PPP....J$._/'~>$t9.T*.5.........................................*.D4.S1.N....................... ...I.*.kkk..................zzz....?.......!i4...$]c....2d.:.....:u.B..=.....8.N..nS.:.N.......?/.;.N......=.N~^......^G.?.N....v.@.NO;..j...............<.T/#.5.\..7L...xK.OY.C5.q#.n!.2(9...;/I...?2u"..*!...;..X....%...K..7+I..g...&.,..H..G..E..FFu..a.... tRNS.:..........................j...N}......IDATx...Ub.@.E..I71.0.....C.5.............................?...._.r..[........E...v^Ne...E;+..l..n..c...]w..|r...m>.w=...2..5.+......tW..].........6m.i..).Y.h.B.k....j.*......T.l.\.<...T.H2.._...a.....u...e.}.Op...J.....I.j.....>.C...&.tW.T0Kr..I..4.v.].OrSie..!O.......!......!.g..Z.0......r..|4.h.t..{.............N...fi..-R....LH9#....7I$..$..o.T....8......@A<y..s....K...%Wt.y.z..].i.h...T..l.E6.....S7C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 47200, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47200
                                                                                                                                                                                                                                  Entropy (8bit):7.989337715566103
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ee7ydvkoKMwxpG7ye9ctTnPGpoLy8O5zM+I2fXMGdRGSpj10/WvuB856DJ:ee7fVMiE7yeUTP9M5nJDjIWG+G
                                                                                                                                                                                                                                  MD5:758008732BB87D3C4B860BA954FF8D8A
                                                                                                                                                                                                                                  SHA1:B0868D968D916DE3234C00B89E78D92C6A8539D8
                                                                                                                                                                                                                                  SHA-256:B8451FA56F1594500F223C0A0CD21330FFC888BFA61D64D69DBC4A2463A6C1EB
                                                                                                                                                                                                                                  SHA-512:B2B305E4F7FEC3BEE805D35E324CB60FCB1E740DE62C241F4F7D1C00DB71312D40B1415769F6A1ACEF6B9BBEA54544E812B12DBCFA12C84D1E917DF8AC343B61
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/lobster-two-latin-400-normal.6ebe441b.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......`......!..................................n..b.`..`..<."..s...d..a..X.....6.$..T. ..f..H..:[........;b+.J....$...E4*.A:e.D`m.T.=.....b...#..^E..m.................1.........,)r.....t[..].DD..*mP].!..F....e,ey.Ij.....>..<.n.[.W\..4....uw<Q.C.\..{..M...RNu...P]..Y.....^...]"d/..u.A.!(3p.......u.....Zdu@..KsL..4.=...{.q..Gc.?.}...;.a.67x.......$.U*...{.D.........f.7sd......_n......'.p..........Brl..L........Q.Z.."..?U7..5y1.......KA...i...=......./8.".........?&9.*p.7..&`.Q..@3.. ....;..K..#r).H...*.........B...eK.....7l.!.....u..'..-..u..L)...Z=..d.n`.s..<J74.g@..|.*2v...(.....3.A..G.D.?...(..?0,...n....L....W!.....xF.t.....I...H}...!`....;.C.d..EFC......FU.wS.6i.^q7t....S.i_.........c.j.....U1.;~...bBz.+$..p.......tq...3Y...7F.e9B_..D.e......|z..}.........(....(.d.i.........d$H'+.Y..hnE.X.m}.`.#..=6..A..B..E.h.}.....x....W....W...-.I. .."....G.$e[R.....M..9.:.....H..f..e.t.....c.'1.....U..U%.b...rkg......}..O.p.......;........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19174
                                                                                                                                                                                                                                  Entropy (8bit):4.816297463785457
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:IIVVpemMCgJjpe1inqG4iQt0E2EwqqIc7yajrspntDmQrZ5bdEue0rKkaEw06jSw:f9emmJjpe1wl4J0z9J7jSHp+OmzP13h
                                                                                                                                                                                                                                  MD5:DCE9AFBF4E6F916E878EE818CB3381C6
                                                                                                                                                                                                                                  SHA1:36A9D2AE8AC8E56EBC59BF961A61506D41A68CA9
                                                                                                                                                                                                                                  SHA-256:B169DAC66FAC48C7F9D80221B8F4B73B6B7A6A65A181604444569679A6AFF25E
                                                                                                                                                                                                                                  SHA-512:77DE1EA36AFCCDBD83479C5296BD240A26EB0D91A6AC08BC19DB8AAF1182367E1630264919181755D1834C65F9B7568EE76D418A41D4D4E9F7C90D8B3C836451
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"supported_countries": [{"code": "US", "name": "United States", "aliases": ["USA", "U.S.A.", "America", "United States of America", "United States"]}, {"code": "CA", "name": "Canada"}, {"code": "UK", "name": "United Kingdom", "aliases": ["GB", "U.K.", "Great Britain", "England", "Scotland", "Wales", "Northern Ireland", "United Kingdom"]}, {"code": "AU", "name": "Australia"}, {"code": "NZ", "name": "New Zealand"}, {"code": "AF", "name": "Afghanistan"}, {"code": "AX", "name": "\u00c5land Islands", "aliases": ["Aland Islands", "\u00c5land Islands"]}, {"code": "AL", "name": "Albania"}, {"code": "DZ", "name": "Algeria"}, {"code": "AD", "name": "Andorra"}, {"code": "AO", "name": "Angola"}, {"code": "AI", "name": "Anguilla"}, {"code": "AQ", "name": "Antarctica"}, {"code": "AG", "name": "Antiqua & Barbuda", "aliases": ["Antiqua", "Barbuda", "Antiqua & Barbuda"]}, {"code": "AR", "name": "Argentina"}, {"code": "AM", "name": "Armenia"}, {"code": "AW
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48168
                                                                                                                                                                                                                                  Entropy (8bit):4.991935274647343
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:nYVKv/79JekG96y4o7naeoIzZPq0LbELESy6zGzthm/ODkYE1gyVbKmpNTi3laLK:Ybq0LbEYSompNRGH07t1E
                                                                                                                                                                                                                                  MD5:53D8661F7199AD8377D0418A4689B17D
                                                                                                                                                                                                                                  SHA1:F5A2A8D7A6AE0307687EB34C070C812D5C90F901
                                                                                                                                                                                                                                  SHA-256:75870BB98D5C5683F4A5B850FB9FD86271D5A566D7DAFBFBD6266C5FB3225FE6
                                                                                                                                                                                                                                  SHA-512:581CDF876A49FFB8A3E161C787EF3C96BFB92212B0304CAEC5A2C951187ADA4A79F3FD639548B47B3847D0E756A12D8C84773EDB08E0D18D0E80BF717C2D46C1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"1-to-1-sign-in-student-switcher": false, "SMS-enabled-regions": {"countryCodes": [], "globallyEnabled": true}, "activities-accurate-student-preview": true, "activities-post-to-journal-from-present-mode": true, "enable_prompt_library_v2": true, "activities-search": true, "activity-calendar": true, "activity-feed-hybrid-search": true, "activity-feed-cache-expiration-seconds": 0, "activity-library-boosted-search-fields": {"prompt__name.english": 3, "prompt__search_author_name_text.english": 2}, "activity-library-parsed-search-queries": true, "activity-library-react-lesson-details-page-enabled": true, "activity-library-program-lesson-details-page-enabled": true, "activity-library-quiz-caption-version": "Assessment", "activity-library-react-community-library-enabled": false, "activity-library-react-my-library-page-enabled": false, "activity-library-tab-order": ["community_prod", "same_org", "paid_content", "same_author"], "add-students-from-s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):323003
                                                                                                                                                                                                                                  Entropy (8bit):5.3284676764683425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:4entak6B9rkTvXoaAwlpwQ5Tnwk3oXvCcU4ZGTlnFi/mPWiNGLAlVP9/llcAnb8i:1naBK7FzB5TngXvbrZGTPNAu/LcAnJ
                                                                                                                                                                                                                                  MD5:7E33F7D7CA3429CC96A4BCFFCBD0D070
                                                                                                                                                                                                                                  SHA1:6FBA06F497A43D24E3A1F88A7D2694921C844BF9
                                                                                                                                                                                                                                  SHA-256:B5993E58B66052F37510D1C29A49B35F2D084998A7D6E22A66235E1EDC2B4557
                                                                                                                                                                                                                                  SHA-512:E51302C91745CC0A84A1340F5596AB88939BE3BF686F753A81BA9E31E1DA9C8768FB5EB526B7D034A7F519DA325A667EF907AFD2FD1418895F97DA2057590FBF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/fabric.8f82b961.chunk.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see fabric.8f82b961.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[6],{CbjG:function(t,e,i){(function(t){var r,n=n||{version:"3.0.0"};if(e.fabric=n,"undefined"!==typeof document&&"undefined"!==typeof window)document instanceof HTMLDocument?n.document=document:n.document=document.implementation.createHTMLDocument(""),n.window=window;else{var o=new(i("Dw/b").JSDOM)(decodeURIComponent("%3C!DOCTYPE%20html%3E%3Chtml%3E%3Chead%3E%3C%2Fhead%3E%3Cbody%3E%3C%2Fbody%3E%3C%2Fhtml%3E"),{features:{FetchExternalResources:["img"]},resources:"usable"}).window;n.document=o.document,n.jsdomImplForWrapper=i("6S1/").implForWrapper,n.nodeCanvas=i("o7TM").Canvas,n.window=o,DOMParser=n.window.DOMParser}if(n.isTouchSupported="ontouchstart"in n.window||"ontouchstart"in n.document||n.window&&n.window.navigator&&n.window.navigator.maxTouchPoints>0,n.isLikelyNode="undefined"!==typeof t&&"undefined"===typeof window,n.SHARED_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6988
                                                                                                                                                                                                                                  Entropy (8bit):4.9231834199216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:R73ih4HboqN9NbNWMTnPXmPjiEi3HzByQYaYzTVi+hxi+fi+WsYe:R7yh4Hboqjx5TKiEiVIBieimio
                                                                                                                                                                                                                                  MD5:D7883CF4C32A7205910B97668B581991
                                                                                                                                                                                                                                  SHA1:686CB8CBCC65B06443E9AF31E8B9FCB2F0506FDB
                                                                                                                                                                                                                                  SHA-256:4CCA185DDA8D78C7E980EC6D9260AF658AE647591976BAB5F3EE61A2B31F8429
                                                                                                                                                                                                                                  SHA-512:0C9BE6F3CBA1D86E7D7C83ADA4B604C48D552DA37C696412A76ECC375F25BF719AA755607739970549AFD5332FBEDD68B672C4897259235805FFF3CC7B8CABD8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var videoPlayer;.var albumIndex = 0;..var changeAlbumIndex = function(indexChange) {. // Pause audio caption when switching pages. var audioCaptionContainers = document.getElementsByClassName("ss-caption-audio");. var audio = audioCaptionContainers[albumIndex].querySelector("audio");. if (audio) {. audio.pause();. }.. albumIndex += indexChange;. setCurrentAlbumImage(albumIndex);.};..var setCurrentAlbumImage = function(index) {. var imageElementArray = document.getElementsByClassName("ss-multi-page-post");. var captionElementArray = document.getElementsByClassName("ss-caption-text");. var audioCaptionElementArray = document.getElementsByClassName("ss-caption-audio");. var collectionVideo = $("#collection-container #seesaw-video")[0];.. // Return if no images. We want this function to be able to be called. // even if item does not have images.. if (imageElementArray && imageElementArray.length < 1) {. return;. }.. if (index >
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):225117
                                                                                                                                                                                                                                  Entropy (8bit):5.245986885359856
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cJ7lmrVuPhLE1fhMZlzMaUZNMFaO64GGHndmMUzMjyXkhrMcFmHLUcR0T7a+axNJ:67CUoBwmMUNi3FmHLADY9P
                                                                                                                                                                                                                                  MD5:B83A9F8EDB537BDE2C042624F9A62F36
                                                                                                                                                                                                                                  SHA1:A313752E378BB551ADC1E3B79CCF145F57B9E26D
                                                                                                                                                                                                                                  SHA-256:CCCCFFC1056D9431EE5D4B3B585280820606D493ACFBA1A368FC78FFE8BA48EF
                                                                                                                                                                                                                                  SHA-512:8FED6CD0327F093C76761E14297AE4722302C61451960A937C74223AFE8F746451729DBA241D54E197395D08FA47E70F64426940DD9A5876F43E80A89969FED8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/css/10.21ff3618.chunk.css
                                                                                                                                                                                                                                  Preview::root{--xsm-text-size:0.8125rem;--sm-text-size:1rem;--md-text-size:1.25rem;--lg-text-size:1.5rem;--xl-text-size:2.25rem}@media(max-width:767px){:root{--md-text-size:1.125rem;--lg-text-size:1.3rem;--xl-text-size:2rem}}html{font-size:100%}.ng-cloak,.x-ng-cloak,[data-ng-cloak],[ng-cloak],[ng\:cloak],[x-ng-cloak]{display:none!important}.ss-container{max-width:1000px;width:100%}.sp-scrollable-column{scroll-behavior:smooth}.sp-scrollable-column,.sp-scrollable-column--auto{height:100%;overflow-y:auto;-webkit-overflow-scrolling:touch}.sp-scrollable-column--auto{scroll-behavior:auto}.sp-full-height{height:100%}.sp-full-width{width:100%}.sp-full-size{width:100%;height:100%}.sp-max-content-width{width:max-content}.ss-max-width-100{max-width:100%}.sp-clearboth{clear:both}.ss-center{text-align:center}.ss-modal-button--left{position:absolute;left:12px;top:12px}.ss-modal-button--right{position:absolute;right:12px;top:12px}.modal-header .ss-modal-button--left{position:absolute;left:12px;top:9px}@media
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32023)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):83606
                                                                                                                                                                                                                                  Entropy (8bit):5.276908209513091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:mnWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:GUL5uxNL/4Cr3lOr
                                                                                                                                                                                                                                  MD5:CCD0EDD113B78697E04FB5C1B519A5CD
                                                                                                                                                                                                                                  SHA1:A6EEDF84389E1BC9F757BC2D19538F8C8D1CAE9D
                                                                                                                                                                                                                                  SHA-256:A57B5242B9A9ADC4C1EF846C365147B89C472B9CD770FACE331EFCB965346B25
                                                                                                                                                                                                                                  SHA-512:7A9CC9F66B3ED0FABECC532B1B595754DBE311782D7CAC7D8AE116AB3DE199B694DA6FC3A75A5C9A9633B927432EA5FA3CC223CCC3B2185C0C73E4A480584C16
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(th
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32928)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):33001
                                                                                                                                                                                                                                  Entropy (8bit):5.471568475987394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:DoAbXajRZsdXo8q28se2NiroKQMi363z2dh9iT1cfOv8HbMA:9bGfeo8B8seHroKpjwe8HV
                                                                                                                                                                                                                                  MD5:8F15F3EDF0F9F917A79926BFD559D5AD
                                                                                                                                                                                                                                  SHA1:46D607395CEA53CDBDF2C978FC906148A9816C37
                                                                                                                                                                                                                                  SHA-256:9A4DFA49806591ECDCD7EEEB450B2E6B7496EC7AAA5FE8E5E9EFCB9376AA4AA7
                                                                                                                                                                                                                                  SHA-512:21CCF0BFC67894A4ADD5E702FDBB9A74964CBEB97A86F1AA683C5EEEA2E47A2EBDC3F640445412F15408DA474DD9476AC7D8814654D4D3482E3A0F616088DC4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cxppusa1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see BotDetection.bundle.js.LICENSE */.var d365mktbp;(()=>{var e={752:function(e,i,r){var n;!function(t,o){"use strict";var a="model",s="name",u="type",c="vendor",l="version",d="mobile",w="tablet",b="smarttv",f=function(e){for(var i={},r=0;r<e.length;r++)i[e[r].toUpperCase()]=e[r];return i},p=function(e,i){return"string"==typeof e&&-1!==m(i).indexOf(m(e))},m=function(e){return e.toLowerCase()},v=function(e,i){if("string"==typeof e)return e=e.replace(/^\s\s*/,""),void 0===i?e:e.substring(0,500)},_=function(e,i){for(var r,n,t,o,a,s,u=0;u<i.length&&!a;){var c=i[u],l=i[u+1];for(r=n=0;r<c.length&&!a&&c[r];)if(a=c[r++].exec(e))for(t=0;t<l.length;t++)s=a[++n],"object"==typeof(o=l[t])&&o.length>0?2===o.length?"function"==typeof o[1]?this[o[0]]=o[1].call(this,s):this[o[0]]=o[1]:3===o.length?"function"!=typeof o[1]||o[1].exec&&o[1].test?this[o[0]]=s?s.replace(o[1],o[2]):void 0:this[o[0]]=s?o[1].call(this,s,o[2]):void 0:4===o.length&&(this[o[0]]=s?o[3].call(this,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13313
                                                                                                                                                                                                                                  Entropy (8bit):5.457418381109985
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:i1URmFUn4WT28Kp/dPyePN0SPSmiOZr7urE:i6RmFzWcp/dP7PNUOZrF
                                                                                                                                                                                                                                  MD5:316F3557ABF074F917FF1F83D776338D
                                                                                                                                                                                                                                  SHA1:8FDFB015A94C6EE5A4276E2577665A27CCC8C1F3
                                                                                                                                                                                                                                  SHA-256:A28396880470A28E0525BDC0EA326FFB811DE7DE13662D02F7530DBBE3F12D90
                                                                                                                                                                                                                                  SHA-512:5826C4F319DCE00ED58B62688FBEA2B51BABD8DFD1F7107F790EF8A5453EB4D2BD3976DCC6235046B47C1F912A86E3546027964870882345C6ADB271CDC304BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.16/webfont.js?_=1733153946381
                                                                                                                                                                                                                                  Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.16 - (c) Adobe Systems, Google. License: Apache 2.0 */.(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.ap
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11391
                                                                                                                                                                                                                                  Entropy (8bit):4.6723053897134665
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cQAnvivcvQGVDhGCM+ygankiSO6AXsL9Zrs/CcJNeyoPfb5:cQAnvivcvPVDcC1aw5maoNJwb5
                                                                                                                                                                                                                                  MD5:3D9A7199A97A3BE4D835C44A22B0DB9B
                                                                                                                                                                                                                                  SHA1:2DF037455F9894987F189D3559218D5D8CD34A76
                                                                                                                                                                                                                                  SHA-256:714920D9D7419A09628F4491D8C9B9B3297F1B90FCE9FD60F30873F55538E6BB
                                                                                                                                                                                                                                  SHA-512:AE07952F555CD8041F66E52A827C9B7EE42A62DB0D29D8DB48E6CD4A7535C57A663385775CED08EB26DDFFB8C47A31AD7C5DCC15C91253E05673875E9F3F3ECB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/static/images/Download_on_the_App_Store_Badge_US-UK_135x40.svg
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="135px" height="40px" viewBox="0 0 135 40" enable-background="new 0 0 135 40" xml:space="preserve">..<g>...<path fill="#FFFFFF" d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-1.714-3.839-3.83V4.725....c0-2.115,1.72-3.835,3.839-3.835h125.468c2.121,0,3.834,1.72,3.834,3.835L134.032,35.268L134.032,35.268z"/>...<path fill="#A6A6A6" d="M130.198,39.989H4.729C2.122,39.989,0,37.872,0,35.268V4.726C0,2.12,2.122,0,4.729,0h125.468....c2.604,0,4.729,2.12,4.729,4.726v30.542C134.928,37.872,132.803,39.989,130.198,39.989L130.198,39.989z"/>...<path d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):62428
                                                                                                                                                                                                                                  Entropy (8bit):5.434909466624309
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:nygImrQ9lbiv3fG3K2cRGJKeARlXAnVYqkAKDS16nH:x1QzbivRRen9K
                                                                                                                                                                                                                                  MD5:32BC41D964FAA1B95D9C61FC443DF579
                                                                                                                                                                                                                                  SHA1:02D3F83DAC14FE996BABBFE332779ED182D39D1C
                                                                                                                                                                                                                                  SHA-256:369AE154EAB37B7ADA7776B934833183BB053EBD1D0255F70EF8944F65CABB0C
                                                                                                                                                                                                                                  SHA-512:45539D5A40BF03B25C6F4328C0D10BF62A1012FF9BE634877D62EC8A7FF35B25DD6CDC0FDFD5FCAE2E3D980B6E4BA653B259C099935D52A20E8B6581CCE521D5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var l=ca(this);function p(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19174
                                                                                                                                                                                                                                  Entropy (8bit):4.816297463785457
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:IIVVpemMCgJjpe1inqG4iQt0E2EwqqIc7yajrspntDmQrZ5bdEue0rKkaEw06jSw:f9emmJjpe1wl4J0z9J7jSHp+OmzP13h
                                                                                                                                                                                                                                  MD5:DCE9AFBF4E6F916E878EE818CB3381C6
                                                                                                                                                                                                                                  SHA1:36A9D2AE8AC8E56EBC59BF961A61506D41A68CA9
                                                                                                                                                                                                                                  SHA-256:B169DAC66FAC48C7F9D80221B8F4B73B6B7A6A65A181604444569679A6AFF25E
                                                                                                                                                                                                                                  SHA-512:77DE1EA36AFCCDBD83479C5296BD240A26EB0D91A6AC08BC19DB8AAF1182367E1630264919181755D1834C65F9B7568EE76D418A41D4D4E9F7C90D8B3C836451
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"supported_countries": [{"code": "US", "name": "United States", "aliases": ["USA", "U.S.A.", "America", "United States of America", "United States"]}, {"code": "CA", "name": "Canada"}, {"code": "UK", "name": "United Kingdom", "aliases": ["GB", "U.K.", "Great Britain", "England", "Scotland", "Wales", "Northern Ireland", "United Kingdom"]}, {"code": "AU", "name": "Australia"}, {"code": "NZ", "name": "New Zealand"}, {"code": "AF", "name": "Afghanistan"}, {"code": "AX", "name": "\u00c5land Islands", "aliases": ["Aland Islands", "\u00c5land Islands"]}, {"code": "AL", "name": "Albania"}, {"code": "DZ", "name": "Algeria"}, {"code": "AD", "name": "Andorra"}, {"code": "AO", "name": "Angola"}, {"code": "AI", "name": "Anguilla"}, {"code": "AQ", "name": "Antarctica"}, {"code": "AG", "name": "Antiqua & Barbuda", "aliases": ["Antiqua", "Barbuda", "Antiqua & Barbuda"]}, {"code": "AR", "name": "Argentina"}, {"code": "AM", "name": "Armenia"}, {"code": "AW
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (329), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):329
                                                                                                                                                                                                                                  Entropy (8bit):4.803703363627514
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:W/yaMPwu//woSG/mELXnMzuLL9BSuTk+WEVmWreOD/Lf1X1lK6Lw:TaM74Q5X5LDY+W7ij1X1ltw
                                                                                                                                                                                                                                  MD5:E2212C81C463A3219CC28934A17B0719
                                                                                                                                                                                                                                  SHA1:06A56EB3C5159E26BDA20AF39ACCC067EF070908
                                                                                                                                                                                                                                  SHA-256:9E1A2CCC8C0AA109E75057CC212D7F6BF60C774C9691625177575CC01637AB33
                                                                                                                                                                                                                                  SHA-512:564EAB6C13B630606EEBC2D5B1B1502E13323BA6FD515085047030FE39F3E5C430155472781D1F5E1F2EC7D593619B22710999B7F33D0DDD19F29ED9B6E9363B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<span class="sp-text-button-holder"> <button ng-class="[getDisabledButtonClass(), getButtonSizeClass(), getButtonColorClass()]" class="btn" ng-click="onClick($event)" ng-disabled="isDisabledFn()" aria-label="{{label}}" data-testid="{{testId}}" ng-attr-autofocus="{{autoFocus}}"> <ng-transclude></ng-transclude> </button> </span>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9840, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9840
                                                                                                                                                                                                                                  Entropy (8bit):7.977803986279022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:MCJ9roT0/077IFKxp66yM49UKQUC5QE8j+CIJtlYJ3KLBevv8kHT1bpxjKQcolRQ:HoQ877IAxp6b9XdCiE8dnIBevv/H5rKZ
                                                                                                                                                                                                                                  MD5:AFDA6E429FD299054DE28E1F157C683D
                                                                                                                                                                                                                                  SHA1:C1847D6F3DF5FE11D5E96FD5E6A59B73FF7ED96B
                                                                                                                                                                                                                                  SHA-256:81CD29D1413ECF75834FB3CE1DA572FE5C39E53B22C61F5DAFEC5B14ED4EE12E
                                                                                                                                                                                                                                  SHA-512:E8FE962F8A3F299138DACF40B9DBAF55247E4CE1C43732DDB282C6B85D3DA68C17CB5053A1E29970735E1747D9B863B277E2F2C15C34B632594B5FD96A888D5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/oswald-latin-400-normal.37ffdd26.woff2
                                                                                                                                                                                                                                  Preview:wOF2......&p......R...&..........................^..<..l.`?STAT...n....8.#..Z..6.$..0. .... ....C..0c...@..ln...C.&q.sm R.X....Y....yw.Vm.r..!.iE.H..m..."....u.k...Hb...8.s...'.QDZ[..Kb.deH.?.6...`b.Q.!. .a.Y....[..t.w...U-....E.../.b..G#.m...,-apM...{.S..?..p, ....k&w.W.....HQ......[.../&..P....rF.....M+..P.oU.g..i....Q.......E....<...5.3......{.Y...5......az+...x...-..eM....N.d/..C.^m6...v.d.p..;.......\...W^Y][.hm_.V..{g.y. ""Mc\.s......E...<.........&. .....T@J.`>...q..p!. X.@.h...B...A....C.f...$..h....@&*....b......x...{: .B.T.....d'A.' ..".S....]L.2F>..e...=....E.2......Q.h.........A/.??.....K..ywn..._...1AL5.....L`.cVb...@..M..j7].!J...........}.T....+F.%.......#..._Y.Y......W v...8....A....9...q.,.wpZ.s...V..f.......r..g.Y.C.n.K.b<.A.9.-_...to...<9w......}...s......."U."..4lI..2....#Q2.b."T..\.......4Ho.Y.F.2.c>...s8...H...|o...M.......E.!...I!0u....,.o.....o.......O+.....^O.I.5..p(...9Pn.-WB.k.......P......1..XH.H....e....&......,.F.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1182
                                                                                                                                                                                                                                  Entropy (8bit):4.259676419331026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tBH/uXMMiUbrOah633NB5NVhMw2YgPtLO7h0rhiPK33i5p9VBYF:33oOD5NVhMgCs0ViayTrBW
                                                                                                                                                                                                                                  MD5:C10015C46BC8B3A47D4BF693F5883FE9
                                                                                                                                                                                                                                  SHA1:904FA42696B7E8A2A1162AA105D43D2B77C56A07
                                                                                                                                                                                                                                  SHA-256:538B80EFC9634AB381945BAF816B4E7BC4D89F018F2AE310FC9398771733B76D
                                                                                                                                                                                                                                  SHA-512:638C709DD06E37A4D90ADF15856B1368BBFAF32E2CFE430CEEF051E334E99D6F374C5E418F5439F9305220C14A0C69BE443BF66F89B6F150E473B4BF2EF052A9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/messages.206dbb6d.svg
                                                                                                                                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.400024 11.1523C0.400024 6.51162 5.18818 2.74939 11.0947 2.74939C15.1885 2.74939 19.0014 4.72141 20.8151 7.38638C19.9769 7.2349 19.1053 7.1553 18.2124 7.1553C15.1303 7.1553 12.3024 8.10361 10.2235 9.68363C8.14379 11.2642 6.77009 13.5204 6.77009 16.0915C6.77009 17.5828 7.23226 18.9682 8.02631 20.1772C5.7773 21.8455 2.69174 21.847 2.69174 21.847C4.2268 20.4655 4.83525 19.1466 5.01554 18.0619C2.22843 16.5447 0.400024 14.0177 0.400024 11.1523ZM26.4169 26.5406C26.4169 26.5406 26.4169 26.5406 26.4169 26.5406L26.417 26.3698C26.417 26.4312 26.4169 26.488 26.4169 26.5406ZM24.9366 24.5392C25.2394 25.067 25.6581 25.6202 26.228 26.1867C25.9681 26.1754 25.46 26.14 24.8281 26.0296C23.4981 25.7972 21.6191 25.2325 20.3482 23.8602C19.6587 23.9692 18.9445 24.0276 18.2124 24.0276C12.4453 24.0276 7.77009 20.4744 7.77009 16.0915C7.77009 11.7085 12.4453 8.1553 18
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6852812
                                                                                                                                                                                                                                  Entropy (8bit):5.6630889916455605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:5oqBrciNQfNoMQjRWnczfzC7/FqAV6hemgx0JlLonczfzC7HHtG6LE58Vqo6C0Xh:ZwQF7z2mLqZAJ4xEwC
                                                                                                                                                                                                                                  MD5:6D44E73930C015C5BD8656F777DF01B2
                                                                                                                                                                                                                                  SHA1:F740A3D07A618C93155164B12EA97BE4476D2E7B
                                                                                                                                                                                                                                  SHA-256:EA7A4337B8BF409D7CEADACDA3C7A176C78DC57B8C15CA0EFEA53D0BBA2DF705
                                                                                                                                                                                                                                  SHA-512:33A242E5FD8EA760D452A57197F57B7D80BBE8E20A16BBB10877CED26B322DA37FCB628410D1965E2AD2EF159DA40F048F2A42844A78FC70B182637DEE0DC9FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/10.7d8e8c7a.chunk.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see 10.7d8e8c7a.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[10],{"+/G+":function(e,t,n){e.exports=n.p+"static/media/announcements_family@3x.81d779ce.png"},"+2Ev":function(e,t,n){"use strict";n.r(t);var o=n("9ZA8");angular.module("utilComponents").component("ssBadge",{bindings:{displayNumber:"<",color:"@"},controller:function(){var e=this,t={primary:o.c.primary,secondary:"#999999",danger:o.c.alert};e.getBadgeColor=function(){return t[e.color]?t[e.color]:e.color?e.color:t.danger}},templateUrl:n("qcqk")})},"+3PM":function(e,t,n){"use strict";n.r(t);var o=n("MOzQ"),a=n("hSTb");angular.module("teacherControllers").controller("ManageFoldersController",["$scope","$uibModalInstance","$i18next","serverService","classDataManager","$routeParams","$timeout","$route","alertService","utilService","classId",function(e,t,n,r,i,s,l,c,d,u,p){p=p||s.classId;e.isEmpty=function(){return Object(o.c)(e.folderSection
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):285478
                                                                                                                                                                                                                                  Entropy (8bit):2.4609772359742697
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:hxLoUIIIIIIKIIIIJIIINTIInIGIIx3IIdIIuCDE93YqbuZt3bnLm77JKKYU:pE5Yqbub3bni77JpYU
                                                                                                                                                                                                                                  MD5:CC8638AD7FD6BC07292C5B603BBE53D5
                                                                                                                                                                                                                                  SHA1:C73617BE203A6D22D9C25E69AC23B668A434A8B9
                                                                                                                                                                                                                                  SHA-256:CAB5255D2468F187FEE4C3EA694F6EF4FA30709DCFEB1F9CD76047A41E8486BA
                                                                                                                                                                                                                                  SHA-512:ACE7397E87A7DEB7E257F26E27C859BE1E2525DA0A8BEDA9D09162335816CEC2A5B9CB0A3A3707F4B314D3D62FC5977ED58F53570CA3F8E9FD5C4138136546A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico
                                                                                                                                                                                                                                  Preview:............ .h...F... .... .........00.... ..%..V......... .( ...:..(....... ..... ..........................-\...]...]...]...]...]...]...]...]...]...]...]...]...]...]..-\...]../_../_../_../_../_..3b..X~..[...6d../_../_../_../_../_...]...]../_../_../_../_..}....................../_../_../_../_...]...]../_../_../_..p..............~.............../_../_../_...]...]../_../_../_..........Fp../_../_..3b........../_../_../_...]...]../_../_../_........./_../_../_../_........../_../_../_...]...]../_../_../_../_../_../_../_..W~............/_../_../_...]...]../_../_../_../_..W~.....................?k../_../_../_...]...]../_../_../_..f.................V}..7e../_../_../_../_...]...]../_../_../_.........Kt..Is..............^.../_../_../_...]...]../_../_../_.........7e..........|........../_../_../_...]...]../_../_../_..d...............~............./_../_../_...]...]../_../_../_../_..{......................0`../_../_../_...]...]../_../_../_../_../_..........W}..7e../_../_../_../_../
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6926), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6926
                                                                                                                                                                                                                                  Entropy (8bit):5.41117913329461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zkbPlsfPjL/AiS+Dr5qCIjC7Rew/eA0LEVjmwrvMKugBPsTl0MRXeOY9y0bEpmc9:xu1CIjqRcL6mZKugdsTiMBK9ywCj6NM
                                                                                                                                                                                                                                  MD5:0E5ABB46B708D247FD977AD5123D4432
                                                                                                                                                                                                                                  SHA1:211B8EB62BF76FE20F48FB4AEC7483AC25BFF3C7
                                                                                                                                                                                                                                  SHA-256:EBE8C3CBE2C12ED5B8D1667B3B676E0F7CA2FED8B57937CE44A93577BFFA7AE4
                                                                                                                                                                                                                                  SHA-512:172A4B861E7929EF6B20E7A4D5C03AB8A8391900EB087EE6D85B3C8DFE3AB215A7BD7FAF62D2CA2F4653669EB877D51AC4E61513D2F1AD034A57F674C9FE42C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/%7B%7B%20item.audio_file_url%20%7D%7D:2f86e1a2ad2a24:0
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><script>window.DYNAMIC_GC_HTTP_URL_v2="",window.DYNAMIC_GC_WS_URL_v2=""</script><meta charset="utf-8"/><link rel="shortcut icon" href="https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Seesaw creates a powerful learning loop between students, teachers, and families"/><link rel="apple-touch-icon" sizes="57x57" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="https://files.seesaw.me/release/prod/apple-touch-favicons/appl
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6926), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6926
                                                                                                                                                                                                                                  Entropy (8bit):5.41117913329461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zkbPlsfPjL/AiS+Dr5qCIjC7Rew/eA0LEVjmwrvMKugBPsTl0MRXeOY9y0bEpmc9:xu1CIjqRcL6mZKugdsTiMBK9ywCj6NM
                                                                                                                                                                                                                                  MD5:0E5ABB46B708D247FD977AD5123D4432
                                                                                                                                                                                                                                  SHA1:211B8EB62BF76FE20F48FB4AEC7483AC25BFF3C7
                                                                                                                                                                                                                                  SHA-256:EBE8C3CBE2C12ED5B8D1667B3B676E0F7CA2FED8B57937CE44A93577BFFA7AE4
                                                                                                                                                                                                                                  SHA-512:172A4B861E7929EF6B20E7A4D5C03AB8A8391900EB087EE6D85B3C8DFE3AB215A7BD7FAF62D2CA2F4653669EB877D51AC4E61513D2F1AD034A57F674C9FE42C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/%7B%7B%20item.audio_ogg_file_url%20%7D%7D:2f86e1a2fe8bfe:0
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><script>window.DYNAMIC_GC_HTTP_URL_v2="",window.DYNAMIC_GC_WS_URL_v2=""</script><meta charset="utf-8"/><link rel="shortcut icon" href="https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Seesaw creates a powerful learning loop between students, teachers, and families"/><link rel="apple-touch-icon" sizes="57x57" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="https://files.seesaw.me/release/prod/apple-touch-favicons/appl
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6852812
                                                                                                                                                                                                                                  Entropy (8bit):5.6630889916455605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:5oqBrciNQfNoMQjRWnczfzC7/FqAV6hemgx0JlLonczfzC7HHtG6LE58Vqo6C0Xh:ZwQF7z2mLqZAJ4xEwC
                                                                                                                                                                                                                                  MD5:6D44E73930C015C5BD8656F777DF01B2
                                                                                                                                                                                                                                  SHA1:F740A3D07A618C93155164B12EA97BE4476D2E7B
                                                                                                                                                                                                                                  SHA-256:EA7A4337B8BF409D7CEADACDA3C7A176C78DC57B8C15CA0EFEA53D0BBA2DF705
                                                                                                                                                                                                                                  SHA-512:33A242E5FD8EA760D452A57197F57B7D80BBE8E20A16BBB10877CED26B322DA37FCB628410D1965E2AD2EF159DA40F048F2A42844A78FC70B182637DEE0DC9FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see 10.7d8e8c7a.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[10],{"+/G+":function(e,t,n){e.exports=n.p+"static/media/announcements_family@3x.81d779ce.png"},"+2Ev":function(e,t,n){"use strict";n.r(t);var o=n("9ZA8");angular.module("utilComponents").component("ssBadge",{bindings:{displayNumber:"<",color:"@"},controller:function(){var e=this,t={primary:o.c.primary,secondary:"#999999",danger:o.c.alert};e.getBadgeColor=function(){return t[e.color]?t[e.color]:e.color?e.color:t.danger}},templateUrl:n("qcqk")})},"+3PM":function(e,t,n){"use strict";n.r(t);var o=n("MOzQ"),a=n("hSTb");angular.module("teacherControllers").controller("ManageFoldersController",["$scope","$uibModalInstance","$i18next","serverService","classDataManager","$routeParams","$timeout","$route","alertService","utilService","classId",function(e,t,n,r,i,s,l,c,d,u,p){p=p||s.classId;e.isEmpty=function(){return Object(o.c)(e.folderSection
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1182
                                                                                                                                                                                                                                  Entropy (8bit):4.259676419331026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tBH/uXMMiUbrOah633NB5NVhMw2YgPtLO7h0rhiPK33i5p9VBYF:33oOD5NVhMgCs0ViayTrBW
                                                                                                                                                                                                                                  MD5:C10015C46BC8B3A47D4BF693F5883FE9
                                                                                                                                                                                                                                  SHA1:904FA42696B7E8A2A1162AA105D43D2B77C56A07
                                                                                                                                                                                                                                  SHA-256:538B80EFC9634AB381945BAF816B4E7BC4D89F018F2AE310FC9398771733B76D
                                                                                                                                                                                                                                  SHA-512:638C709DD06E37A4D90ADF15856B1368BBFAF32E2CFE430CEEF051E334E99D6F374C5E418F5439F9305220C14A0C69BE443BF66F89B6F150E473B4BF2EF052A9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.400024 11.1523C0.400024 6.51162 5.18818 2.74939 11.0947 2.74939C15.1885 2.74939 19.0014 4.72141 20.8151 7.38638C19.9769 7.2349 19.1053 7.1553 18.2124 7.1553C15.1303 7.1553 12.3024 8.10361 10.2235 9.68363C8.14379 11.2642 6.77009 13.5204 6.77009 16.0915C6.77009 17.5828 7.23226 18.9682 8.02631 20.1772C5.7773 21.8455 2.69174 21.847 2.69174 21.847C4.2268 20.4655 4.83525 19.1466 5.01554 18.0619C2.22843 16.5447 0.400024 14.0177 0.400024 11.1523ZM26.4169 26.5406C26.4169 26.5406 26.4169 26.5406 26.4169 26.5406L26.417 26.3698C26.417 26.4312 26.4169 26.488 26.4169 26.5406ZM24.9366 24.5392C25.2394 25.067 25.6581 25.6202 26.228 26.1867C25.9681 26.1754 25.46 26.14 24.8281 26.0296C23.4981 25.7972 21.6191 25.2325 20.3482 23.8602C19.6587 23.9692 18.9445 24.0276 18.2124 24.0276C12.4453 24.0276 7.77009 20.4744 7.77009 16.0915C7.77009 11.7085 12.4453 8.1553 18
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13313
                                                                                                                                                                                                                                  Entropy (8bit):5.457418381109985
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:i1URmFUn4WT28Kp/dPyePN0SPSmiOZr7urE:i6RmFzWcp/dP7PNUOZrF
                                                                                                                                                                                                                                  MD5:316F3557ABF074F917FF1F83D776338D
                                                                                                                                                                                                                                  SHA1:8FDFB015A94C6EE5A4276E2577665A27CCC8C1F3
                                                                                                                                                                                                                                  SHA-256:A28396880470A28E0525BDC0EA326FFB811DE7DE13662D02F7530DBBE3F12D90
                                                                                                                                                                                                                                  SHA-512:5826C4F319DCE00ED58B62688FBEA2B51BABD8DFD1F7107F790EF8A5453EB4D2BD3976DCC6235046B47C1F912A86E3546027964870882345C6ADB271CDC304BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.16 - (c) Adobe Systems, Google. License: Apache 2.0 */.(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.ap
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14470
                                                                                                                                                                                                                                  Entropy (8bit):5.4727553244493095
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IYim7O/sAg9U6KAQdkzFz+5aiWQLHO91cIuW:IoqUAh8vzWW2y
                                                                                                                                                                                                                                  MD5:31576A26D3C1D806EC1C6E65EEC7780F
                                                                                                                                                                                                                                  SHA1:A8A87D2A7236A50E12F9EADB8E10387EEC9BBCCA
                                                                                                                                                                                                                                  SHA-256:2E3FDDDA895EE9813B9F8BC03BDA37753A46FC949197E706A2B74A4D6CD7273E
                                                                                                                                                                                                                                  SHA-512:9E82644998A6A481151DDC12A0A86DB6133B477E9AE54BD28799C4012CB03D930305BD3E64816AA53EB826111A9BB980242D53321923F509DBCD16B6BBD5610F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):562795
                                                                                                                                                                                                                                  Entropy (8bit):5.264116419849332
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:UrVy//BGxqyU7WiNHcYqGxqy6In5Xm4gZerunIL:Urg//qInJmzZerunIL
                                                                                                                                                                                                                                  MD5:1719FD54139BAF973EEE6D96DB57AEB1
                                                                                                                                                                                                                                  SHA1:0EE28EC14153DA52E357E5A7AE44A0164E2DEFE7
                                                                                                                                                                                                                                  SHA-256:E9012F31EEF858ED95599C3BF3121D6428F7DA48FFC6D3ED4049709FD5C5E567
                                                                                                                                                                                                                                  SHA-512:071538F562906B708368F87D53BF7731B44CD3A80BB3BC11754E1983DD0EBEE23947C28C4223298965348DCD46D264E9767089BB3095ADBCD30DF5F33C538BC7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[0],{"0u4F":function(e,t){e.exports='/*\n html2canvas 0.5.0-beta3 <http://html2canvas.hertzen.com>\n Copyright (c) 2016 Niklas von Hertzen\n\n Released under License\n*/\n!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n;"undefined"!=typeof window?n=window:"undefined"!=typeof global?n=global:"undefined"!=typeof self&&(n=self),n.html2canvas=e()}}(function(){var e;return function n(e,f,o){function d(t,l){if(!f[t]){if(!e[t]){var s="function"==typeof require&&require;if(!l&&s)return s(t,!0);if(i)return i(t,!0);var u=new Error("Cannot find module \'"+t+"\'");throw u.code="MODULE_NOT_FOUND",u}var a=f[t]={exports:{}};e[t][0].call(a.exports,function(n){var f=e[t][1][n];return d(f?f:n)},a,a.exports,n,e,f,o)}return f[t].exports}for(var i="function"==typeof require&&require,t=0;t<o.length;t++)d(o[t]);return d}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21108, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21108
                                                                                                                                                                                                                                  Entropy (8bit):7.989358757426655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:oOlqgN4CahPyOtREOoPk6iVmxxHoe38ePTaUhxA9DUjrPXbiwJNu0LWQG:nN4CahPy1OzQ7H4yadxQW40
                                                                                                                                                                                                                                  MD5:C0ADFBBEB720DC8FF213BF9D6D1624F7
                                                                                                                                                                                                                                  SHA1:1FE31CBCCB96CDAB9B469A1B862A1C1E56FCF4D0
                                                                                                                                                                                                                                  SHA-256:044FCAC1DD67F1CA51FEEE80BF7DBCFBA38FE02D17910E9D249B6AD4EFD84956
                                                                                                                                                                                                                                  SHA-512:F8EECF41FF4725F257F48C1DC2020E1BFF4ACEE4D08453088C71951649286E9165A0A5DB743C184C89A9FCED95C711DBC4F78305BF1DCB6CFE93C7B6420BCD82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/bangers-latin-400-normal.8833da5c.woff2
                                                                                                                                                                                                                                  Preview:wOF2......Rt.......L..R.............................0..x.`..\.j...........x..Z..6.$..0. ..F..#......5x.0.7..B..?.n..B(.x.RN.E.......fW....HkI,.C.-..7.F`..E.0...t..}...B.a...;....$oJ.#gmH+.l.".}....#..^ee..|....To...u&DM ...L...D".....i..J{...e...vx."0n........s../... Mk...Q.G..U2i...I.nC4A. ...C.]..!......JQ.L........sSJ..xo..).a.`.PV0:.d..f......[..[.*....H...c.A...5h........U...!V......<....n.....@(.|.......,.-.,0R./jr.X3....d..m.V..Q..`^./..H..H...:.mg1....%.._.`....r.(..........C.w.....T.W..'.}koK.:.VC.d.....{j.=`<..sL:..I.4Rj.~X..~...w..r.Zt.RiF.[..........;.E+.. C.r....)'.l..J..Q/.W-..r./eQW..*.......... p.v...q~.^.......=???....9..5.....r... .....x.....R.J....;....YB..x..v..........DI....9UN.-..)k]....x.E. m..l....t.@w....QrSZk,....[kSJkS..f.Z={].L.r..a..y.<_.R.F]..=....].$.J.Qy..vm.s*..$E...K..l....s....'J....j.._ku...N.."....b0..K.r.d.b.,..!.E".H$.J.N(.HKV.j'...H@......^b.0..:.Y.=*94..J..Q....g.....?...`.[sk../.....c^.[.8.........:..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):113498
                                                                                                                                                                                                                                  Entropy (8bit):5.098665891537496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:5yPGxwqyBwmlp3N490HxXNYeAgkdNp7bZbhztN+cTaKUiu4fuWhkRQmNaO:HwNFA0HxXN7k/lzgv41hM
                                                                                                                                                                                                                                  MD5:3AB3438F85AD9F9E27E1AF1FACF0A9C4
                                                                                                                                                                                                                                  SHA1:8BEC1BBA3E23ECBA22CFFB197A2D440AF410B15D
                                                                                                                                                                                                                                  SHA-256:D699F303990CE9BD7D7C97E9BD3CAD6A46ECF2532F475CF22AE58213237821B9
                                                                                                                                                                                                                                  SHA-512:33EF4238E401589C3D86C4F0B1B4D325A91015C1807B0F223C5CAFA5562B3CC758151BBAEF80F5FE0A3044AB9DE9B8C7423F3549B7C270A692F0B798239F93CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/assets/bootstrap/v3.3.1/css/bootstrap.min.css
                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webki
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4205), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4205
                                                                                                                                                                                                                                  Entropy (8bit):5.096955069355426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4eCujWBoFGsXU3VM7+WOB7ZqAyXQ7+WABl3rvblZhGFc/JQqb2a8PAG21bPlD94n:4Bsy3kCWkKb2/92Rr4ISp+U
                                                                                                                                                                                                                                  MD5:1F67CF7A8D1D8698CD60A205CCC55DED
                                                                                                                                                                                                                                  SHA1:05F26FFD4C315ACECB05E926C83FA55FE2041ACB
                                                                                                                                                                                                                                  SHA-256:D4D958484696B974565B2D2FFD437B2C140EAED25ED0D6D7FB3A8E4FFD807452
                                                                                                                                                                                                                                  SHA-512:4900EF2F38EBC7F70C6589A04C0C7475EAFEE4A5C9A82FDEE486C12AC168B8C719FD52F2521C0D3E3F5B76FBE35B2DB9118D04025B83EAFEC0EAD5B301757E8C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.html
                                                                                                                                                                                                                                  Preview:<div class="sp-full-height"> <div class="navbar sp-navbar ss-share-item-container-v2__navbar"> <sp-text-button class="ss-navbar-button--right" size="medium" color="primary" on-click-fn="goToHome()" data-testid=":sign-in-button"> <span> {{ 'signIn:signIn' | i18next }}</span> </sp-text-button> <a class="sp-btn-inline ss-share-item-container-v2__header-button" target="_blank" href="https://web.seesaw.me/"> <img ng-src="{{ IMAGES.seesaw_linear }}" class="ss-share-item-container-v2__header-icon"/> </a> </div> <div class="ss-share-item-container-v2"> <div ng-if="itemType === ITEM_TYPES.link" class="sp-link-container"> <a ng-if="itemType === ITEM_TYPES.link" href="{{ item.attachment.url }}" target="_blank"> <img ng-src="{{ adjustedImageUrl }}" class="sp-feed-image sp-pdf-preview img-responsive" data-testid=":link-preview-image"/> <div class="sp-pdf-preview-container"> <div class="sp-pdf-info-container sp-hide-overflow sp-hide-extra-text"> <span ng-if="item.attachment.icon_url"> <img ng-src="{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):548
                                                                                                                                                                                                                                  Entropy (8bit):4.688532577858027
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                                                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                                                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                                                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                                                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://public-usa.mkt.dynamics.com/favicon.ico
                                                                                                                                                                                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (30035)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):33910
                                                                                                                                                                                                                                  Entropy (8bit):5.1442304938537795
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lhs/4wKD868ie+g5kS7S1mXIFTbVk6ci5vwjgWYWa5HjmFhSu:I/qg68ie+JS7bcPVkRiajgWYWUHjQhSu
                                                                                                                                                                                                                                  MD5:60E6A3ABBE551EC892D9D13DA2DC689F
                                                                                                                                                                                                                                  SHA1:AC358667D64554050A39149D606A960DFE518B08
                                                                                                                                                                                                                                  SHA-256:B306E25F90D5FDD568FBC0DB936B215F5B4AB0DFA4A0FC1CB0E0985070906CDF
                                                                                                                                                                                                                                  SHA-512:479AD31F501E5D6153377C4A24A1B673ECFEBE5FB18EA5C8556D1358A0759FF790E2404D9092DF10ECDCB89671EAD1EB2BC70C7DD717A25A885E27EFA01965A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Preview:@font-face{font-family:"Lexend";font-style:normal;font-display:swap;font-weight:100;src:url(https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.ed13934a.woff2) format("woff2"),url(https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.33605b59.woff) format("woff")}@font-face{font-family:"Lexend";font-style:normal;font-display:swap;font-weight:200;src:url(https://files.seesaw.me/release/prod/static/media/lexend-latin-200-normal.cdbf8a2a.woff2) format("woff2"),url(https://files.seesaw.me/release/prod/static/media/lexend-latin-200-normal.cde200cf.woff) format("woff")}@font-face{font-family:"Lexend";font-style:normal;font-display:swap;font-weight:300;src:url(https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.7c1917fc.woff2) format("woff2"),url(https://files.seesaw.me/release/prod/static/media/lexend-latin-300-normal.d87d13c2.woff) format("woff")}@font-face{font-family:"Lexend";font-style:normal;font-display:swap;font-weight:40
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (962), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                  Entropy (8bit):5.576353461247033
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kHkMqO80UWBDM+e1SjvVVG80UWB/M751Sgv1dZtlQLI:6qBQy12DJQk1N3tKU
                                                                                                                                                                                                                                  MD5:154A418AAAB91C44CCB4A9ACBFE08165
                                                                                                                                                                                                                                  SHA1:AD6432F67CBFB1F03FFE7DE667BD8C2BBBA56D95
                                                                                                                                                                                                                                  SHA-256:0AC0092C15984F41D66DB030CF38AE51D63542AE61FC1713B0CC683942270105
                                                                                                                                                                                                                                  SHA-512:133C151D98C44D0E3AF3E8B288E97973A804370DB7470BADE88675E592831AA8B1C19AC6FA7C03C4A60FBB3D502BA3FEF34DF4ED370134AB32F22910E37A8E52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="refresh" content="5; url=https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&amp;share_token=DfLCj_YZQZedsrWVvLwerg&amp;mode=share#msdynmkt_trackingcontext=2cca8b9a-e9b4-4059-aaa5-1410dbff127d"/></head><body><script src="https://cxppusa1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.js"></script><script>d365mktbp.startDetection({"OriginalUrl":"https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e\u0026share_token=DfLCj_YZQZedsrWVvLwerg\u0026mode=share#msdynmkt_trackingcontext=2cca8b9a-e9b4-4059-aaa5-1410dbff127d","CallbackUrl":"https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/cp/movKLLTpWUCqpRQQ2_8SfR_Qm4sx-KFKq68qVMBLlww","SessionId":"movKLLTpWUCqpRQQ2_8SfR_Qm4sx-KFKq68qVMBLlww","RunMeasurements":false,"AutoRedirect":true,"EnrichWithUserAgentInfo":true})</script></body></html>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 13888, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13888
                                                                                                                                                                                                                                  Entropy (8bit):7.983229797272251
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:euE9+1m6uyj7QmwyvPBILgHhWtwlADRERj0iVuC:/2kXuydBYgwtWWiuC
                                                                                                                                                                                                                                  MD5:099548FAC114F5F6498C5C75B943581D
                                                                                                                                                                                                                                  SHA1:7505FCAF9F4FE36634352B322A9F5FED1256A9F6
                                                                                                                                                                                                                                  SHA-256:E36165510050FC4EF1D87CC430DD4D1D0F6A705C5F4AA7B3A97493921884BB05
                                                                                                                                                                                                                                  SHA-512:923B1F38F9A481BF22A3FEF3C6CF412D265546A0F08D2B8B3262BB06797C5890299A08B7CE8EF3F10BB0009F512575D2E0EEEC8673F12EB4EE016BD1E1F95615
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/quicksand-latin-400-normal.cef2e580.woff2
                                                                                                                                                                                                                                  Preview:wOF2......6@......u...5..........................\..^..v.`?STAT...z.....t........6.$..0. ..:. ....`..X.n.@R.-.`.@..gQ.Q..._..!".....*D..$...h...;a....I.....,=(.".XVS}...[.=.6......f.[..sW)1*...z....'....9.~..dt%..K...i.........{...Foc.%..H.DJ....Y.....+.*.F..0..D....58....t.......x.!&5.T..q...r.O..)..2.d.5.@Zh....W.k.N2..U.*.h.../?g....fY!..S.7.Z..q[...S0......bl....lP.+N....Y..Wkz.8h\deY.......=.kC$+......L....V..:..F,.0........k....&Z.Q...K.T...e....Uzl.J.3.....qp!s......1t.0...f.. .}.6...<#!......!...:w.}.k.....f.7....%....g.......r/.q,.!.!z"c~u.kf.DS.....3..........I.DH.BH.....B.Db...'.@.y.y......o......L$G.{pAi..6lSZ.....4gl-.S..iL..(.<2.$.o.r...g.f..........+..d/..o..7.=q%.I;.L2H..N..qd.....K.1RG......3i.z..}....?.GH...n.......E....e.H........ .K..Vv{..oA.*.&j.......{....I...5.A....a...A..X..?.6..Z....6.......r...0.... ./......T.5!.i. ..`.?..t&.?T.U.Y.. .Y..d............`.k..*Y...;.J..!....d........|.-.sg...T......(.,.~kUoN..*TM.9...V..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                                                                  Entropy (8bit):3.873328832935251
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SMaS/hPnw1zd92IhYqkF65LFzVztD+7nE+m5XdDDlktEYvrQ3nOexMYmNuUeH3sa:SahqzjmyHtD+18dDDmtEYQ3NxGNuVX
                                                                                                                                                                                                                                  MD5:E870147226F35C57D0FBF5FA9E89BC93
                                                                                                                                                                                                                                  SHA1:D8DF3075DAED4DEAC4F34DAC0CA447DE11CD71B5
                                                                                                                                                                                                                                  SHA-256:DF2FD782DE685B9FBE155BF940F986AC68CA0DDDC44768F0711C68A61DBF1E64
                                                                                                                                                                                                                                  SHA-512:7B32656BF75759C3B259712FE040718A50A087CFCD6DBD7DC38CC9D5B8878DD68F5CEEEAD0A04ECF88C7E9FFF47A6A4622F7561A1816E98983C6616685EDC165
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:..............h...6... ..............00..........F...(....... .......................................x............................r...g..............................p.....t...Z...............h................a............o........q.~...............e.....i.....X...........................................................................................y.j........o...................................................q.r.........{........a......................................}..........v...........h.......................n.m.........q......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16017)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18701
                                                                                                                                                                                                                                  Entropy (8bit):6.076579311625369
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FJwW4rVgjLUf5OjLPxDPAe+/edk8qHK59lHElR/P:Fqe0AhbDldk8qHgTHElF
                                                                                                                                                                                                                                  MD5:1F67CC6057CACA5E80E457B988164902
                                                                                                                                                                                                                                  SHA1:7D41E2E96E4896E8FEBEE1B5A1C46E301A4B3B42
                                                                                                                                                                                                                                  SHA-256:DA81FEFB0B753F3C9071945E453D9A7BC7E45367EE1BE6047F48CC39E6EE801F
                                                                                                                                                                                                                                  SHA-512:9397986FD7E6A3FD09E2D56BE1BB9ED2A9B956B0B67FB04FACBEC5B2ED19E7EAFA69EE3B0BC107D7E672E1E0D7AAE4A24C5E832B514A9AE599B7723AE3E695DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<div class="ss-left-nav" ng-controller="MenuController" ng-cloak> <div class="ss-margin-md"> <ss-left-nav-summary ng-if="isMenuOpen" settings-menu-items="settingsMenuItems" switch-roles="switchRoles" switch-account="switchAccount" add-account="goToAddAccount" manage-accounts="goToManageAccounts"></ss-left-nav-summary> </div> <div class="sp-menu-content main-list" ng-cloak> <h2 id="navigation-heading" ng-if="navigationAriaLabel" class="ss-screenreader-only">{{navigationAriaLabel}}</h2> <ul aria-labelledby="navigation-heading" class="list-group" ng-cloak> <li ng-if="isTeacher && menuItems" ng-click="openNewClassMenu()" class="list-group-item ss-cell ss-action-cell" ng-cloak> <div class="ss-image-holder"> <ss-svg icon="add_linear" class="ss-avatar--medium pull-left"> </ss-svg></div> <span class="pull-left ss-left-padding-md ss-action-cell__text"> {{'leftNavPanel:createClass' | i18next}} </span> </li> <li ng-if="isAuthedStudent && !isHomeLearningSession && menuItems" ng-click="openJoinClas
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2953887
                                                                                                                                                                                                                                  Entropy (8bit):5.479463624364815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:phcYYzCyK69sq8tSB1DkCXW0xlvQJl5ipGTOJpwhm1tjIBco7RJ1HXbkHTJGRpsE:puYPpSB1DkCXWS0l5rIF1KBrkHTJGRNV
                                                                                                                                                                                                                                  MD5:BD723C347A6FC404277830576FB0D83B
                                                                                                                                                                                                                                  SHA1:477AEE062C02DA83C203994B51BE51D23863ACDC
                                                                                                                                                                                                                                  SHA-256:A9F93B85A861155340A6FB86C3953C9850D85BFBDAA17F6CCFB4C42CE10209D8
                                                                                                                                                                                                                                  SHA-512:2BED4D348C8BD8C60D9AF4FDBA476D5646738C222219AF46ED9E130703A16C01B2D5A971DCE88C3DB9A96F6E5D80C7C1366F944861358B2E0A6CA697188A7247
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see 11.c4d925a4.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[11],{"+1VY":function(e,t,n){"use strict";var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode(""))
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5438), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5438
                                                                                                                                                                                                                                  Entropy (8bit):5.696593639654531
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IwreZeee68fZE+PseRsOuVJGbM6fkdr9drZsxsXs4eGe5emh:I0eZeee62ZE+Psemtr6Md5diGc4eGe5x
                                                                                                                                                                                                                                  MD5:C585527986690BE3073D44121CC0B7A4
                                                                                                                                                                                                                                  SHA1:3E6266E6D11A6F5CDAC22A7852F51B3D62431601
                                                                                                                                                                                                                                  SHA-256:3A3662F9D72A59AED108CE879811443404582C885BC851C68B9A0CF24BB99D17
                                                                                                                                                                                                                                  SHA-512:22AED3A3F700D3A2919D0EB09B13C7D2312463AE4188301CBB4AEC23FB269ACF06E54978033EF35F4F8458386392467DC1B39E80DF856C878C739EF8E824739F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"item": {"obj_type": "item", "item_id": "item.96abdfb3-93cb-482c-822f-f1d275a42e6e", "author_id": "person.128c529e-fe45-4800-8d8d-b3175a7f162e", "class_id": "class.b8fa8bfb-33a9-4b10-a4f7-938b61f9bc4d", "create_date": 1732096907.6936219, "version": "0001732097685.56", "pin_date": null, "is_pinned": false, "share_token": "DfLCj_YZQZedsrWVvLwerg", "published_to_blog": false, "tag_ids": [], "main_image_id": "us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg", "main_image_url": "https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg", "main_image_resize_key": "http://magiccam-assets-us-west-2.s3.amazonaws.com/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::173
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32928)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33001
                                                                                                                                                                                                                                  Entropy (8bit):5.471568475987394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:DoAbXajRZsdXo8q28se2NiroKQMi363z2dh9iT1cfOv8HbMA:9bGfeo8B8seHroKpjwe8HV
                                                                                                                                                                                                                                  MD5:8F15F3EDF0F9F917A79926BFD559D5AD
                                                                                                                                                                                                                                  SHA1:46D607395CEA53CDBDF2C978FC906148A9816C37
                                                                                                                                                                                                                                  SHA-256:9A4DFA49806591ECDCD7EEEB450B2E6B7496EC7AAA5FE8E5E9EFCB9376AA4AA7
                                                                                                                                                                                                                                  SHA-512:21CCF0BFC67894A4ADD5E702FDBB9A74964CBEB97A86F1AA683C5EEEA2E47A2EBDC3F640445412F15408DA474DD9476AC7D8814654D4D3482E3A0F616088DC4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see BotDetection.bundle.js.LICENSE */.var d365mktbp;(()=>{var e={752:function(e,i,r){var n;!function(t,o){"use strict";var a="model",s="name",u="type",c="vendor",l="version",d="mobile",w="tablet",b="smarttv",f=function(e){for(var i={},r=0;r<e.length;r++)i[e[r].toUpperCase()]=e[r];return i},p=function(e,i){return"string"==typeof e&&-1!==m(i).indexOf(m(e))},m=function(e){return e.toLowerCase()},v=function(e,i){if("string"==typeof e)return e=e.replace(/^\s\s*/,""),void 0===i?e:e.substring(0,500)},_=function(e,i){for(var r,n,t,o,a,s,u=0;u<i.length&&!a;){var c=i[u],l=i[u+1];for(r=n=0;r<c.length&&!a&&c[r];)if(a=c[r++].exec(e))for(t=0;t<l.length;t++)s=a[++n],"object"==typeof(o=l[t])&&o.length>0?2===o.length?"function"==typeof o[1]?this[o[0]]=o[1].call(this,s):this[o[0]]=o[1]:3===o.length?"function"!=typeof o[1]||o[1].exec&&o[1].test?this[o[0]]=s?s.replace(o[1],o[2]):void 0:this[o[0]]=s?o[1].call(this,s,o[2]):void 0:4===o.length&&(this[o[0]]=s?o[3].call(this,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (612), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):612
                                                                                                                                                                                                                                  Entropy (8bit):5.287299774728908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:vmeBpTgtyYGTHrzQHdXaMYhgjwMiys4AQneTxN6bJ9xyZ:OapIOTvMBIgjwMiySCeTDIJ9AZ
                                                                                                                                                                                                                                  MD5:2DEF2CE7882C2E5EEFCAF2E2E654D67C
                                                                                                                                                                                                                                  SHA1:A6660EDD2BA8E7487DA0A9B15BD488E54BC3074A
                                                                                                                                                                                                                                  SHA-256:C651C8B5BA205F1009552F7F4ED64B46F294239CCECFAD80285C287A1808613C
                                                                                                                                                                                                                                  SHA-512:D1E1E894422C3D190651C625092865D293C358C12D88099EA0C26FAA2B35553ABAA27600E0187F20C37080A6417DF81D4E704B6735BB6F38414F4E2C1A4CB6BF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[27],{fhfz:function(e,t,a){"use strict";a.r(t);var c=a("q1tI"),s=a("Ty5D"),r=a("8XGF"),h=a("2DDA"),n=a("+6nU"),p=a("nKUr");t.default=()=>{const{ref:e,setIsMounted:t}=Object(n.b)(),a=Object(s.k)({path:"/",exact:!0,strict:!0}),b=Object(r.b)(),d=Object(s.h)();return Object(c.useEffect)((()=>{var e;a&&"/"===b.pathname&&!(null===(e=b.hash)||void 0===e?void 0:e.startsWith("#/"))&&d.replace({pathname:"/",hash:"#/"})}),[a,b,d]),Object(c.useEffect)((()=>(t(!!a),()=>t(!1)))),Object(p.jsx)(h.a,{children:Object(p.jsx)("div",{ref:e})})}}}]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5438), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5438
                                                                                                                                                                                                                                  Entropy (8bit):5.696593639654531
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IwreZeee68fZE+PseRsOuVJGbM6fkdr9drZsxsXs4eGe5emh:I0eZeee62ZE+Psemtr6Md5diGc4eGe5x
                                                                                                                                                                                                                                  MD5:C585527986690BE3073D44121CC0B7A4
                                                                                                                                                                                                                                  SHA1:3E6266E6D11A6F5CDAC22A7852F51B3D62431601
                                                                                                                                                                                                                                  SHA-256:3A3662F9D72A59AED108CE879811443404582C885BC851C68B9A0CF24BB99D17
                                                                                                                                                                                                                                  SHA-512:22AED3A3F700D3A2919D0EB09B13C7D2312463AE4188301CBB4AEC23FB269ACF06E54978033EF35F4F8458386392467DC1B39E80DF856C878C739EF8E824739F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/api/item/share_v2?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522&item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"item": {"obj_type": "item", "item_id": "item.96abdfb3-93cb-482c-822f-f1d275a42e6e", "author_id": "person.128c529e-fe45-4800-8d8d-b3175a7f162e", "class_id": "class.b8fa8bfb-33a9-4b10-a4f7-938b61f9bc4d", "create_date": 1732096907.6936219, "version": "0001732097685.56", "pin_date": null, "is_pinned": false, "share_token": "DfLCj_YZQZedsrWVvLwerg", "published_to_blog": false, "tag_ids": [], "main_image_id": "us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg", "main_image_url": "https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg", "main_image_resize_key": "http://magiccam-assets-us-west-2.s3.amazonaws.com/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::173
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):323003
                                                                                                                                                                                                                                  Entropy (8bit):5.3284676764683425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:4entak6B9rkTvXoaAwlpwQ5Tnwk3oXvCcU4ZGTlnFi/mPWiNGLAlVP9/llcAnb8i:1naBK7FzB5TngXvbrZGTPNAu/LcAnJ
                                                                                                                                                                                                                                  MD5:7E33F7D7CA3429CC96A4BCFFCBD0D070
                                                                                                                                                                                                                                  SHA1:6FBA06F497A43D24E3A1F88A7D2694921C844BF9
                                                                                                                                                                                                                                  SHA-256:B5993E58B66052F37510D1C29A49B35F2D084998A7D6E22A66235E1EDC2B4557
                                                                                                                                                                                                                                  SHA-512:E51302C91745CC0A84A1340F5596AB88939BE3BF686F753A81BA9E31E1DA9C8768FB5EB526B7D034A7F519DA325A667EF907AFD2FD1418895F97DA2057590FBF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see fabric.8f82b961.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[6],{CbjG:function(t,e,i){(function(t){var r,n=n||{version:"3.0.0"};if(e.fabric=n,"undefined"!==typeof document&&"undefined"!==typeof window)document instanceof HTMLDocument?n.document=document:n.document=document.implementation.createHTMLDocument(""),n.window=window;else{var o=new(i("Dw/b").JSDOM)(decodeURIComponent("%3C!DOCTYPE%20html%3E%3Chtml%3E%3Chead%3E%3C%2Fhead%3E%3Cbody%3E%3C%2Fbody%3E%3C%2Fhtml%3E"),{features:{FetchExternalResources:["img"]},resources:"usable"}).window;n.document=o.document,n.jsdomImplForWrapper=i("6S1/").implForWrapper,n.nodeCanvas=i("o7TM").Canvas,n.window=o,DOMParser=n.window.DOMParser}if(n.isTouchSupported="ontouchstart"in n.window||"ontouchstart"in n.document||n.window&&n.window.navigator&&n.window.navigator.maxTouchPoints>0,n.isLikelyNode="undefined"!==typeof t&&"undefined"===typeof window,n.SHARED_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6988
                                                                                                                                                                                                                                  Entropy (8bit):4.9231834199216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:R73ih4HboqN9NbNWMTnPXmPjiEi3HzByQYaYzTVi+hxi+fi+WsYe:R7yh4Hboqjx5TKiEiVIBieimio
                                                                                                                                                                                                                                  MD5:D7883CF4C32A7205910B97668B581991
                                                                                                                                                                                                                                  SHA1:686CB8CBCC65B06443E9AF31E8B9FCB2F0506FDB
                                                                                                                                                                                                                                  SHA-256:4CCA185DDA8D78C7E980EC6D9260AF658AE647591976BAB5F3EE61A2B31F8429
                                                                                                                                                                                                                                  SHA-512:0C9BE6F3CBA1D86E7D7C83ADA4B604C48D552DA37C696412A76ECC375F25BF719AA755607739970549AFD5332FBEDD68B672C4897259235805FFF3CC7B8CABD8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/static/ss/js/share_item.js
                                                                                                                                                                                                                                  Preview:var videoPlayer;.var albumIndex = 0;..var changeAlbumIndex = function(indexChange) {. // Pause audio caption when switching pages. var audioCaptionContainers = document.getElementsByClassName("ss-caption-audio");. var audio = audioCaptionContainers[albumIndex].querySelector("audio");. if (audio) {. audio.pause();. }.. albumIndex += indexChange;. setCurrentAlbumImage(albumIndex);.};..var setCurrentAlbumImage = function(index) {. var imageElementArray = document.getElementsByClassName("ss-multi-page-post");. var captionElementArray = document.getElementsByClassName("ss-caption-text");. var audioCaptionElementArray = document.getElementsByClassName("ss-caption-audio");. var collectionVideo = $("#collection-container #seesaw-video")[0];.. // Return if no images. We want this function to be able to be called. // even if item does not have images.. if (imageElementArray && imageElementArray.length < 1) {. return;. }.. if (index >
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):169181
                                                                                                                                                                                                                                  Entropy (8bit):7.487009853433933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:2dJqqdvFpNnLnUBo7wqUUFbzVkzAIGolZ0zLzx0XCK+ivpmScMvx06DTyQHFrsk:0JqqpNLUBktkzAIGoH0fiXCK/xFv/DT7
                                                                                                                                                                                                                                  MD5:ED11375E2125640475A1290B487E861A
                                                                                                                                                                                                                                  SHA1:91E7B2ACCE649D970CDD07895BD66B255C367567
                                                                                                                                                                                                                                  SHA-256:84B3D35221ED1859118F5EFD85C5FE5B3E7C03D007D3DF9B9A44E4D0D4942F56
                                                                                                                                                                                                                                  SHA-512:FADE916F7C1BDF1B50FDA4AAD12206B96441A0100671C62FCF5D01B9C01DD6993A4BD879317177F59CFA5591EEFBE38885BC056ACA5D22B1ADAE5DC9AFA07D04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://assets.seesaw.me/us-2/c/0/9/1/3/5/c0913533-7a88-4fc7-addd-e83004dfe962.pdf:::1732662360:::1209600:::1:::ZSjW_HO4HPyYkgfCm5aMHXeY02xeH1SaTa5RG1Bt411AJzkm84qhs8oYv23Oeqhdi08btES0S0Pb8A2QMsydJg.pdf
                                                                                                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 159 0 R/MarkInfo<</Marked true>>/Metadata 353 0 R/ViewerPreferences 354 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 14 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image9 9 0 R/Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 13 0 R 16 0 R 17 0 R 18 0 R 19 0 R 20 0 R 21 0 R 22 0 R 23 0 R 24 0 R 25 0 R 26 0 R 27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 47 0 R 48 0 R 49 0 R 50 0 R 51 0 R 52 0 R 53 0 R 54 0 R 55 0 R 56 0 R 57 0 R 58 0 R 59 0 R 60 0 R 61 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 68 0 R 69 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 76 0 R 77 0 R 78 0 R 79 0 R 80 0 R 81 0 R 82 0 R 83 0 R 84 0 R 85 0 R 86 0 R 87 0 R 88 0 R 89 0 R 90 0 R 91 0 R 92 0 R 93 0 R 94 0 R 95 0 R 96 0 R 97 0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 24268, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24268
                                                                                                                                                                                                                                  Entropy (8bit):7.99017531823929
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:m1t2l3lja0F8eBG35LcaqxhOS+LMNjfZf4cyHY0ZQROlf6Es90MQu+xf:m1Ca0F8eBGMxhO6jRfx2YGQROQQp
                                                                                                                                                                                                                                  MD5:89C38DB51A795110799DC8FAB57E0E26
                                                                                                                                                                                                                                  SHA1:DB8D08B6DDFE4705E2EBC7BDCF298323B61722BD
                                                                                                                                                                                                                                  SHA-256:8B5E5B87C47A81314D380A889FBE85884065B168D6EB31F4B2620DE90E21C11F
                                                                                                                                                                                                                                  SHA-512:4BC3C0F83AEAA0541E63A1290A6F35922F3DB6FC475706AD8312C401E47DD4F2496EC260933E95CF16653ADBCF56FF436C50373FFFFA6258FA4C12AFECA56A91
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/dm-serif-text-latin-400-normal.8cd51bf9.woff2
                                                                                                                                                                                                                                  Preview:wOF2......^..........^j.........................t.....R.`..^.J...........X..d..6.$..8. .. ..!..2.^..... .6....N.....y............N....I.J..|..A.f.]. ...qU..qV......'J.%.....G.....n..2..c....Y-.....$8pRa....../...l.N.\.^.........EA.....z..M......+z.S.2..~.b.hEB.....o.de....p...9...x.{?..vY=w0N.v&w4;@.RA..wG..m.J."R!..m.....\....*...Q.w..o.........7.:..C.H..x..../D.h..F2O.F..I.....P...b.]^..%....Sj..B....._..s.<.nyLmj3......*.Q.KY.r`.R@.[g..&......}._L.<[...I.D..h..)0T...+..q...2...(.g...........O.....9..^YY^6.......C3....:.K..R...q.f........eZ.....m....Ua...uc.g.{"R...[..............8b..i...W./. ....|.f%J.. ..2.a.m.C....mx5.>.k?.r..H&dW....O.K3.NONL"$F....?.jQ........LD.,g.o.@.<ho.G]....O.....pI>h..~Q.97.7..'.a....z..[.k.G.aIJI...._{/.#.......G..........=3w..............(~..E18p.P.Rr.Fis.7E.I.(g9..R..[.Xn..S..z...\......V'...U.|!.3....}.~^S..e`C.T....e..W.m"...>Y.(..8.E....IS\q..[.oa._.J.".. !.a.^....e..{..x.H.)R..$H(..\.....ER..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2310
                                                                                                                                                                                                                                  Entropy (8bit):5.290011860348999
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:cUJSOW6OJSOWPJc+ugJSOWJRN0xAUJSOC6OJSOCPJc+ugJSOCJRN0xD:cUgOW/gOWPJc+uggOWvNDUgOC/gOCPJX
                                                                                                                                                                                                                                  MD5:AFC3D308AC542961180BF09ED400FE5C
                                                                                                                                                                                                                                  SHA1:581292BE51BB1B53D28705CA9D9E933944E0123C
                                                                                                                                                                                                                                  SHA-256:10BB606319F8DC4405DABEFC2C3268BDC3985F77F1565AC0D3F4D321F3E5D244
                                                                                                                                                                                                                                  SHA-512:6648926666923227E126F317772FAC4BCBABE11E8F4E6F5C3F43DC583C71A6F1FF7E20AE0AC632D95A9E82255370BC5247E4FBD5F7D728B54EBC748FAED4A209
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Lexend:300,700"
                                                                                                                                                                                                                                  Preview:/* vietnamese */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v9KQU4Wc.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v9aQU4Wc.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32023)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):83606
                                                                                                                                                                                                                                  Entropy (8bit):5.276908209513091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:mnWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:GUL5uxNL/4Cr3lOr
                                                                                                                                                                                                                                  MD5:CCD0EDD113B78697E04FB5C1B519A5CD
                                                                                                                                                                                                                                  SHA1:A6EEDF84389E1BC9F757BC2D19538F8C8D1CAE9D
                                                                                                                                                                                                                                  SHA-256:A57B5242B9A9ADC4C1EF846C365147B89C472B9CD770FACE331EFCB965346B25
                                                                                                                                                                                                                                  SHA-512:7A9CC9F66B3ED0FABECC532B1B595754DBE311782D7CAC7D8AE116AB3DE199B694DA6FC3A75A5C9A9633B927432EA5FA3CC223CCC3B2185C0C73E4A480584C16
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js
                                                                                                                                                                                                                                  Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(th
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48168
                                                                                                                                                                                                                                  Entropy (8bit):4.991935274647343
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:nYVKv/79JekG96y4o7naeoIzZXq0LbELESy6zGzthm/ODkYE1gyVDKDj/ui3laLy:Yzq0LbEYS4Dj/8GHg7r1A
                                                                                                                                                                                                                                  MD5:F13372502A5EABFEEBE0F4E70C56F03F
                                                                                                                                                                                                                                  SHA1:F1858E1062442114ED3D2A98EAAC12DBF97165B1
                                                                                                                                                                                                                                  SHA-256:847313351152CF4D1C784D060F025E9DD2F7586433716CE686F837669BB507DD
                                                                                                                                                                                                                                  SHA-512:EE4FB71C97A3A613FB6374C237AEC4FAD01C31DD131A55061A08F551E4333E00A130E712376FCA99690BDAD73E21A698E880F6D5621E01C7F632402FD9239895
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/api/app/features?include_district_id=false&_tz_offset=-18000
                                                                                                                                                                                                                                  Preview:{"status": "OK", "error_dict": {}, "response": {"1-to-1-sign-in-student-switcher": false, "SMS-enabled-regions": {"countryCodes": [], "globallyEnabled": true}, "activities-accurate-student-preview": true, "activities-post-to-journal-from-present-mode": true, "enable_prompt_library_v2": true, "activities-search": true, "activity-calendar": true, "activity-feed-hybrid-search": true, "activity-feed-cache-expiration-seconds": 0, "activity-library-boosted-search-fields": {"prompt__name.english": 3, "prompt__search_author_name_text.english": 2}, "activity-library-parsed-search-queries": true, "activity-library-react-lesson-details-page-enabled": true, "activity-library-program-lesson-details-page-enabled": true, "activity-library-quiz-caption-version": "Assessment", "activity-library-react-community-library-enabled": false, "activity-library-react-my-library-page-enabled": false, "activity-library-tab-order": ["community_prod", "same_org", "paid_content", "same_author"], "add-students-from-s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64969)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):170135
                                                                                                                                                                                                                                  Entropy (8bit):5.513334026323753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:ubN1q6jHHklfU51Fuj6XGxGD7Jbbd+Rp2yBhi:y05YGxAhbd+Rp2b
                                                                                                                                                                                                                                  MD5:C0ED11E1FB13DDED7B7EB5FA6497A3B0
                                                                                                                                                                                                                                  SHA1:000C444B36E849E0C63EC070F8B5C0C8E2DC11E5
                                                                                                                                                                                                                                  SHA-256:BDCF7C64D769FF8887DCD490FB78828BB75434BE2CAA3EC13A93B10F7D5106D7
                                                                                                                                                                                                                                  SHA-512:C831C67112964631CA04FE5927928BEDADB4C115EB7682BCB329ABB65FE872E97FC70CE25D710A63B3D992860CF359F288CB7CBF48E9211E14F7754334900B7F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/css/app_ext_css.b9fd602a.chunk.css
                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:initial}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:initial}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;box-sizi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                  Entropy (8bit):5.232680282506666
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:t4SiKZ9rF1YW+yiKZ9rF0Z+9VRNrEez2TFqYSWiLBWBK68C7Lw54YSWiLBsJFvMC:brT7+Ir5rGTFqNA3M54NwUNAKJtjQLUS
                                                                                                                                                                                                                                  MD5:2F37DAFD3E045116AB185506D82F98D7
                                                                                                                                                                                                                                  SHA1:A97104947A33DB4A5EE3B1701A046D3383785AAA
                                                                                                                                                                                                                                  SHA-256:70B4728FC4BF18A747F50535116DCF8986041033ED833C40B498BE4E3FA6AEC8
                                                                                                                                                                                                                                  SHA-512:77126BFDC70EE0F023A0699E0CCFA1C042ACEA9B50C79B84596231D0B6FA34A90A9D8DC65F5FA34436875EA7AB073CCE30EF9361E90BE80BF76273DF0BED8541
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[8],{"6S1/":function(o,s){o.exports=jsdom/lib/jsdom/living/generated/utils},"Dw/b":function(o,s){o.exports=null},o7TM:function(o,s){o.exports=jsdom/lib/jsdom/utils}},[["2YZa",9,0,5,6,11,10]]]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14470
                                                                                                                                                                                                                                  Entropy (8bit):5.4727553244493095
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IYim7O/sAg9U6KAQdkzFz+5aiWQLHO91cIuW:IoqUAh8vzWW2y
                                                                                                                                                                                                                                  MD5:31576A26D3C1D806EC1C6E65EEC7780F
                                                                                                                                                                                                                                  SHA1:A8A87D2A7236A50E12F9EADB8E10387EEC9BBCCA
                                                                                                                                                                                                                                  SHA-256:2E3FDDDA895EE9813B9F8BC03BDA37753A46FC949197E706A2B74A4D6CD7273E
                                                                                                                                                                                                                                  SHA-512:9E82644998A6A481151DDC12A0A86DB6133B477E9AE54BD28799C4012CB03D930305BD3E64816AA53EB826111A9BB980242D53321923F509DBCD16B6BBD5610F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apis.google.com/js/client.js?_=1733153946383
                                                                                                                                                                                                                                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2953887
                                                                                                                                                                                                                                  Entropy (8bit):5.479463624364815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:phcYYzCyK69sq8tSB1DkCXW0xlvQJl5ipGTOJpwhm1tjIBco7RJ1HXbkHTJGRpsE:puYPpSB1DkCXWS0l5rIF1KBrkHTJGRNV
                                                                                                                                                                                                                                  MD5:BD723C347A6FC404277830576FB0D83B
                                                                                                                                                                                                                                  SHA1:477AEE062C02DA83C203994B51BE51D23863ACDC
                                                                                                                                                                                                                                  SHA-256:A9F93B85A861155340A6FB86C3953C9850D85BFBDAA17F6CCFB4C42CE10209D8
                                                                                                                                                                                                                                  SHA-512:2BED4D348C8BD8C60D9AF4FDBA476D5646738C222219AF46ED9E130703A16C01B2D5A971DCE88C3DB9A96F6E5D80C7C1366F944861358B2E0A6CA697188A7247
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/11.c4d925a4.chunk.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see 11.c4d925a4.chunk.js.LICENSE.txt */.(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[11],{"+1VY":function(e,t,n){"use strict";var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode(""))
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (992), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):992
                                                                                                                                                                                                                                  Entropy (8bit):4.878078755245664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:HYzKSnjhZ+I6gCidanxaBfQpZToFDZnj+HB0GWdpM:4zVjCI9CmqcBfQjoFDaB0hdG
                                                                                                                                                                                                                                  MD5:0D0BA24BCB2410C02E16C0F2BDBEFCB7
                                                                                                                                                                                                                                  SHA1:E0F671D9F69F15CB65011BF9C9045757AF54CA97
                                                                                                                                                                                                                                  SHA-256:7001344D5868457274104F8CD1B115D6852982D3D67A2110DD5C93718F92B019
                                                                                                                                                                                                                                  SHA-512:ED716F1892965AA42C6E4C5DB90FF8641A589A1A52F07804E13216F4702907AD1AE9360487F29E03E450DF2B1D28331BDD5B15F66207628D6EF2F7038D12E39B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/partials/shared/alerts/alert_message.0d0ba24bcb2410c0.html
                                                                                                                                                                                                                                  Preview:<div class="sp-alert-message-container"> <div class="text-center"> <div ng-show="title" class="ss-bottom-padding-md"> <b>{{ title }}</b> </div> <div ng-show="message1" ng-bind-html="message1"></div> <div ng-show="message2" class="ss-top-padding-md" ng-bind-html="message2"></div> </div> <div class="ss-top-padding-lg sp-text-button-holder"> <button type="button" data-testid=":alert-cancel-button" ng-show="cancelButton" class="btn btn-default sp-button-color-secondary pull-left" ng-click="cancel();" ng-attr-autofocus="{{cancelButton ? 'true' : undefined}}"> {{ cancelText || ('cancelButtonTitle'| i18next) }} </button> <button type="button" data-testid=":alert-confirm-button" ng-class="{ 'pull-right' : cancelButton, 'ss-left-padding-xl ss-right-padding-xl center-block' : !cancelButton }" class="btn btn-primary sp-default-blue-background" ng-click="ok();" ng-attr-autofocus="{{cancelButton ? undefined : 'true'}}"> {{ buttonText || ('okButtonTitle'| i18next) }} </button> </div> </div>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (992), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):992
                                                                                                                                                                                                                                  Entropy (8bit):4.878078755245664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:HYzKSnjhZ+I6gCidanxaBfQpZToFDZnj+HB0GWdpM:4zVjCI9CmqcBfQjoFDaB0hdG
                                                                                                                                                                                                                                  MD5:0D0BA24BCB2410C02E16C0F2BDBEFCB7
                                                                                                                                                                                                                                  SHA1:E0F671D9F69F15CB65011BF9C9045757AF54CA97
                                                                                                                                                                                                                                  SHA-256:7001344D5868457274104F8CD1B115D6852982D3D67A2110DD5C93718F92B019
                                                                                                                                                                                                                                  SHA-512:ED716F1892965AA42C6E4C5DB90FF8641A589A1A52F07804E13216F4702907AD1AE9360487F29E03E450DF2B1D28331BDD5B15F66207628D6EF2F7038D12E39B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<div class="sp-alert-message-container"> <div class="text-center"> <div ng-show="title" class="ss-bottom-padding-md"> <b>{{ title }}</b> </div> <div ng-show="message1" ng-bind-html="message1"></div> <div ng-show="message2" class="ss-top-padding-md" ng-bind-html="message2"></div> </div> <div class="ss-top-padding-lg sp-text-button-holder"> <button type="button" data-testid=":alert-cancel-button" ng-show="cancelButton" class="btn btn-default sp-button-color-secondary pull-left" ng-click="cancel();" ng-attr-autofocus="{{cancelButton ? 'true' : undefined}}"> {{ cancelText || ('cancelButtonTitle'| i18next) }} </button> <button type="button" data-testid=":alert-confirm-button" ng-class="{ 'pull-right' : cancelButton, 'ss-left-padding-xl ss-right-padding-xl center-block' : !cancelButton }" class="btn btn-primary sp-default-blue-background" ng-click="ok();" ng-attr-autofocus="{{cancelButton ? undefined : 'true'}}"> {{ buttonText || ('okButtonTitle'| i18next) }} </button> </div> </div>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                                  Entropy (8bit):4.195552191565144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qVZTJEXRPq6AEF4:qzdEBAEu
                                                                                                                                                                                                                                  MD5:F3EB6DC08EE0FF8100816C17B2722803
                                                                                                                                                                                                                                  SHA1:3297221DC1D699BDF5CC24B9B4524992C394AE92
                                                                                                                                                                                                                                  SHA-256:BA8668B481482E74F3FC008595AEC0B6686A5F5FA6134416BE3BC5E48BA2EF75
                                                                                                                                                                                                                                  SHA-512:F71AC6A869083B4BB3FF571B71E3052CA2040A5856B32F9E1C7CD7E9937BDCFC2CCEEBFD348F8FBAB0528C27CBA2103A02391E7BEDEB90C9DEC4D48334D9F16B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<html><title>405: Method Not Allowed</title><body>405: Method Not Allowed</body></html>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):68679
                                                                                                                                                                                                                                  Entropy (8bit):4.691824580582164
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:kZ1zg3CbwRiE6cTxyb0v4q0j/z7aBFXn9:0zgZiE6n0/R19
                                                                                                                                                                                                                                  MD5:09A9A67B5333429AE8B946F32FEAD848
                                                                                                                                                                                                                                  SHA1:F37EB8C9BFE560722DE475BE10BE3F50D2D0B17A
                                                                                                                                                                                                                                  SHA-256:4A98BFB6A3BA50DC912563C5B1AA8549B84BAA0EA14D9EE3F0653B8BE185BEDE
                                                                                                                                                                                                                                  SHA-512:DBB1FC450421362F6FE5EF2B8C8C33BDFCBAB1E95CC0AFF980D084D9302F43C1E541676073796BADA95D417EC2CD539827054DB06BA02667C0FBB687B1A9D65F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/spritemap.ac43bc2c0fa5629a.bundle.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><symbol id="sprite-activities_fill_gray" viewBox="0 0 24 25"><path d="M14.251 13.502a.673.673 0 00-.673.673v1.16c.583-.045 1.347-.27 1.347-1.16a.681.681 0 00-.674-.674zM13 3.642a.76.76 0 01-.75.769.761.761 0 01-.75-.77V1.27c0-.423.336-.769.75-.769s.75.346.75.769v2.373zm8.72 2.742a.761.761 0 011.042.265.761.761 0 01-.291 1.034L20.416 8.87a.761.761 0 01-1.041-.265.761.761 0 01.291-1.034l2.055-1.187zm-18 2.486a.761.761 0 001.042-.265.761.761 0 00-.291-1.034L2.416 6.384a.761.761 0 00-1.041.265.761.761 0 00.291 1.034L3.721 8.87zm11.34 13.237H9.283a.18.18 0 00-.18.18v.09a.823.823 0 00.824.822h1.16a.965.965 0 00.935.801h.3a.965.965 0 00.935-.8h1.137a.823.823 0 00.823-.824v-.09a.179.179 0 00-.157-.18z" fill="#1E0D03"/><path d="M11.4 6.408a6.353 6.353 0 00-3.89 10.678 5.058 5.058 0 011.346 3.472v.067a.83.83 0 00.816.846h4.909a.83.83 0 00.83-.823v-.09a4.924 4.924 0 011.332-3.45 6.36 6.36 0 00-5.342-10.7zm4.266 7.774c0 1.115-.793 1.834-2.095 1.909v3.09a.39.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                                                                  Entropy (8bit):4.7503689803621345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YoY+b7nRYnj1GQGFEKHw/riP/WydI/pJYaLRs2Xf3wdPFEKHPEBL2vJPwI/pJYEx:Yr+brGGQUH0S/WmI/nFRF/wdlHa2hPwW
                                                                                                                                                                                                                                  MD5:45D4D88DC97EEC4C2057AC5D0AE5832D
                                                                                                                                                                                                                                  SHA1:A5F01011627453E532C75F083B4CB69B1486D655
                                                                                                                                                                                                                                  SHA-256:9782647D5107A4AFECA3EEF70BF26CEA68A2A7BC4C6AC0DB50070842292CA7E6
                                                                                                                                                                                                                                  SHA-512:E5A349A90511A4F0C114F01BCCB4835DFAEF69A118193BFCE1892EA04F2C310BDE66D92778D8893844005B410DC9849E231590073BBF8AD5573B10CFB6D078BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<div role="dialog" aria-label="{{ userMenuAriaLabel }}" trap-focus auto-focus="appConfig.shadowPageContent" on-esc-key-press="onEscapeKeyPress"> <ss-left-nav-panel-content ng-if="showHeader" is-menu-open="appConfig.shadowPageContent" toggle-menu="toggleMenu" ng-cloak></ss-left-nav-panel-content> </div>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                                                                  Entropy (8bit):3.873328832935251
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SMaS/hPnw1zd92IhYqkF65LFzVztD+7nE+m5XdDDlktEYvrQ3nOexMYmNuUeH3sa:SahqzjmyHtD+18dDDmtEYQ3NxGNuVX
                                                                                                                                                                                                                                  MD5:E870147226F35C57D0FBF5FA9E89BC93
                                                                                                                                                                                                                                  SHA1:D8DF3075DAED4DEAC4F34DAC0CA447DE11CD71B5
                                                                                                                                                                                                                                  SHA-256:DF2FD782DE685B9FBE155BF940F986AC68CA0DDDC44768F0711C68A61DBF1E64
                                                                                                                                                                                                                                  SHA-512:7B32656BF75759C3B259712FE040718A50A087CFCD6DBD7DC38CC9D5B8878DD68F5CEEEAD0A04ECF88C7E9FFF47A6A4622F7561A1816E98983C6616685EDC165
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://assets.seesaw.me/favicon.ico
                                                                                                                                                                                                                                  Preview:..............h...6... ..............00..........F...(....... .......................................x............................r...g..............................p.....t...Z...............h................a............o........q.~...............e.....i.....X...........................................................................................y.j........o...................................................q.r.........{........a......................................}..........v...........h.......................n.m.........q......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6926), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6926
                                                                                                                                                                                                                                  Entropy (8bit):5.41117913329461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zkbPlsfPjL/AiS+Dr5qCIjC7Rew/eA0LEVjmwrvMKugBPsTl0MRXeOY9y0bEpmc9:xu1CIjqRcL6mZKugdsTiMBK9ywCj6NM
                                                                                                                                                                                                                                  MD5:0E5ABB46B708D247FD977AD5123D4432
                                                                                                                                                                                                                                  SHA1:211B8EB62BF76FE20F48FB4AEC7483AC25BFF3C7
                                                                                                                                                                                                                                  SHA-256:EBE8C3CBE2C12ED5B8D1667B3B676E0F7CA2FED8B57937CE44A93577BFFA7AE4
                                                                                                                                                                                                                                  SHA-512:172A4B861E7929EF6B20E7A4D5C03AB8A8391900EB087EE6D85B3C8DFE3AB215A7BD7FAF62D2CA2F4653669EB877D51AC4E61513D2F1AD034A57F674C9FE42C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><script>window.DYNAMIC_GC_HTTP_URL_v2="",window.DYNAMIC_GC_WS_URL_v2=""</script><meta charset="utf-8"/><link rel="shortcut icon" href="https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Seesaw creates a powerful learning loop between students, teachers, and families"/><link rel="apple-touch-icon" sizes="57x57" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="https://files.seesaw.me/release/prod/apple-touch-favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="https://files.seesaw.me/release/prod/apple-touch-favicons/appl
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):321092
                                                                                                                                                                                                                                  Entropy (8bit):5.518874938435031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8gyimPi/iqshKsJqrpqIGAy8GpKH8FrsnPxCxPyBmsH:TyfP4iTEqI7yDpy6QZ
                                                                                                                                                                                                                                  MD5:CAEA2AB2DF1C0F6D8966A61A38C15891
                                                                                                                                                                                                                                  SHA1:8B455319D3647CEEAEB5F9B08E051C7FA498121E
                                                                                                                                                                                                                                  SHA-256:0F0BA04C61AF50FC026908C7024D0B963F375B8B652A48A27E2833EDDA1BCB7A
                                                                                                                                                                                                                                  SHA-512:2E9B3BDB91F7023978C3A30A7226377781AB0C407C05B2394BD492C095283C915A5F696A2BD330491BAA79CEABF968ACD3FDCA69B0D33BA7FBD7E6C9FD4FBCBC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9432
                                                                                                                                                                                                                                  Entropy (8bit):5.1448757834605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qmcedZeLBAxSw972uMAdPicF2FeS/D/ImkAC/ETXFyF+VBN0x:W84et/F2FbFyF+o
                                                                                                                                                                                                                                  MD5:07F0D7D75313165BD0F3FE146E340437
                                                                                                                                                                                                                                  SHA1:814B50E8D9965A6E9FC617D66FECF54C080D6BC9
                                                                                                                                                                                                                                  SHA-256:7593B3FAD34AF5EA7D92C61808C175EA0E37B74C9DD16A1AB05267E12ABF8103
                                                                                                                                                                                                                                  SHA-512:3126BBDBADA0F944B1C195BB22AA5EF6177C33A02B26E0FDA3886CF6776A86BB8BBF09DE5EB56BC923FC901D738874F92ECC236CBE312ED238953986BEDEB30A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share
                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML>.<html>. <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# video: http://ogp.me/ns/video#">. <title>Seesaw - Student Driven Digital Portfolios</title>.. <meta name="robots" content="noimageindex" />. <meta name="apple-mobile-web-app-capable" content="yes"/>. . <meta property="og:site_name" content="Seesaw"/>. <meta property="og:title" content="Made with Seesaw - Student Driven Digital Portfolios. Free for teachers!"/>. <meta property="og:url" content="https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share"/>. <meta property="og:image" content="https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg"/>. .. <meta name="twitter:site" content="@Seesaw"/>. <meta name="twitter:title" content
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 646 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4904
                                                                                                                                                                                                                                  Entropy (8bit):7.899029446643728
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:OdBnjzG7DZTxqIfy33nn/qf46vhPQuAgul5SZBsj51v1f:OdBnjwDZTx5fy33no4ShRjuX2sd1vt
                                                                                                                                                                                                                                  MD5:1E91D02CF5A902F38F2923C006D79281
                                                                                                                                                                                                                                  SHA1:CB8126B32C2274E0394246B40BD0B7F9F847E44C
                                                                                                                                                                                                                                  SHA-256:F72611E2DF8E88204009FD896D05D5E8E83C77009C63943BBFFA169559934849
                                                                                                                                                                                                                                  SHA-512:54B69544DC55ADDC0B2DDC08418D1A0A34240697070FE47FEAE9E915C70D33EF662CE1B7154CBCAD84019D22F3291F138CC7298224D381CC740C2097478D4042
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............+v.....PLTEGpLWWW^^^fffnnnaaaxxx.........sss\\\.........hhhIII***.........sss...444}}}...>>>SSSYYYjjj...}}}^^^ @@@ppp......```000PPP....J$._/'~>$t9.T*.5.........................................*.D4.S1.N....................... ...I.*.kkk..................zzz....?.......!i4...$]c....2d.:.....:u.B..=.....8.N..nS.:.N.......?/.;.N......=.N~^......^G.?.N....v.@.NO;..j...............<.T/#.5.\..7L...xK.OY.C5.q#.n!.2(9...;/I...?2u"..*!...;..X....%...K..7+I..g...&.,..H..G..E..FFu..a.... tRNS.:..........................j...N}......IDATx...Ub.@.E..I71.0.....C.5.............................?...._.r..[........E...v^Ne...E;+..l..n..c...]w..|r...m>.w=...2..5.+......tW..].........6m.i..).Y.h.B.k....j.*......T.l.\.<...T.H2.._...a.....u...e.}.Op...J.....I.j.....>.C...&.tW.T0Kr..I..4.v.].OrSie..!O.......!......!.g..Z.0......r..|4.h.t..{.............N...fi..-R....LH9#....7I$..$..o.T....8......@A<y..s....K...%Wt.y.z..].i.h...T..l.E6.....S7C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):68679
                                                                                                                                                                                                                                  Entropy (8bit):4.691824580582164
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:kZ1zg3CbwRiE6cTxyb0v4q0j/z7aBFXn9:0zgZiE6n0/R19
                                                                                                                                                                                                                                  MD5:09A9A67B5333429AE8B946F32FEAD848
                                                                                                                                                                                                                                  SHA1:F37EB8C9BFE560722DE475BE10BE3F50D2D0B17A
                                                                                                                                                                                                                                  SHA-256:4A98BFB6A3BA50DC912563C5B1AA8549B84BAA0EA14D9EE3F0653B8BE185BEDE
                                                                                                                                                                                                                                  SHA-512:DBB1FC450421362F6FE5EF2B8C8C33BDFCBAB1E95CC0AFF980D084D9302F43C1E541676073796BADA95D417EC2CD539827054DB06BA02667C0FBB687B1A9D65F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><symbol id="sprite-activities_fill_gray" viewBox="0 0 24 25"><path d="M14.251 13.502a.673.673 0 00-.673.673v1.16c.583-.045 1.347-.27 1.347-1.16a.681.681 0 00-.674-.674zM13 3.642a.76.76 0 01-.75.769.761.761 0 01-.75-.77V1.27c0-.423.336-.769.75-.769s.75.346.75.769v2.373zm8.72 2.742a.761.761 0 011.042.265.761.761 0 01-.291 1.034L20.416 8.87a.761.761 0 01-1.041-.265.761.761 0 01.291-1.034l2.055-1.187zm-18 2.486a.761.761 0 001.042-.265.761.761 0 00-.291-1.034L2.416 6.384a.761.761 0 00-1.041.265.761.761 0 00.291 1.034L3.721 8.87zm11.34 13.237H9.283a.18.18 0 00-.18.18v.09a.823.823 0 00.824.822h1.16a.965.965 0 00.935.801h.3a.965.965 0 00.935-.8h1.137a.823.823 0 00.823-.824v-.09a.179.179 0 00-.157-.18z" fill="#1E0D03"/><path d="M11.4 6.408a6.353 6.353 0 00-3.89 10.678 5.058 5.058 0 011.346 3.472v.067a.83.83 0 00.816.846h4.909a.83.83 0 00.83-.823v-.09a4.924 4.924 0 011.332-3.45 6.36 6.36 0 00-5.342-10.7zm4.266 7.774c0 1.115-.793 1.834-2.095 1.909v3.09a.39.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):62428
                                                                                                                                                                                                                                  Entropy (8bit):5.434909466624309
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:nygImrQ9lbiv3fG3K2cRGJKeARlXAnVYqkAKDS16nH:x1QzbivRRen9K
                                                                                                                                                                                                                                  MD5:32BC41D964FAA1B95D9C61FC443DF579
                                                                                                                                                                                                                                  SHA1:02D3F83DAC14FE996BABBFE332779ED182D39D1C
                                                                                                                                                                                                                                  SHA-256:369AE154EAB37B7ADA7776B934833183BB053EBD1D0255F70EF8944F65CABB0C
                                                                                                                                                                                                                                  SHA-512:45539D5A40BF03B25C6F4328C0D10BF62A1012FF9BE634877D62EC8A7FF35B25DD6CDC0FDFD5FCAE2E3D980B6E4BA653B259C099935D52A20E8B6581CCE521D5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/charts/loader.js?_=1733153946382
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var l=ca(this);function p(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16017)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18701
                                                                                                                                                                                                                                  Entropy (8bit):6.076579311625369
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FJwW4rVgjLUf5OjLPxDPAe+/edk8qHK59lHElR/P:Fqe0AhbDldk8qHgTHElF
                                                                                                                                                                                                                                  MD5:1F67CC6057CACA5E80E457B988164902
                                                                                                                                                                                                                                  SHA1:7D41E2E96E4896E8FEBEE1B5A1C46E301A4B3B42
                                                                                                                                                                                                                                  SHA-256:DA81FEFB0B753F3C9071945E453D9A7BC7E45367EE1BE6047F48CC39E6EE801F
                                                                                                                                                                                                                                  SHA-512:9397986FD7E6A3FD09E2D56BE1BB9ED2A9B956B0B67FB04FACBEC5B2ED19E7EAFA69EE3B0BC107D7E672E1E0D7AAE4A24C5E832B514A9AE599B7723AE3E695DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.html
                                                                                                                                                                                                                                  Preview:<div class="ss-left-nav" ng-controller="MenuController" ng-cloak> <div class="ss-margin-md"> <ss-left-nav-summary ng-if="isMenuOpen" settings-menu-items="settingsMenuItems" switch-roles="switchRoles" switch-account="switchAccount" add-account="goToAddAccount" manage-accounts="goToManageAccounts"></ss-left-nav-summary> </div> <div class="sp-menu-content main-list" ng-cloak> <h2 id="navigation-heading" ng-if="navigationAriaLabel" class="ss-screenreader-only">{{navigationAriaLabel}}</h2> <ul aria-labelledby="navigation-heading" class="list-group" ng-cloak> <li ng-if="isTeacher && menuItems" ng-click="openNewClassMenu()" class="list-group-item ss-cell ss-action-cell" ng-cloak> <div class="ss-image-holder"> <ss-svg icon="add_linear" class="ss-avatar--medium pull-left"> </ss-svg></div> <span class="pull-left ss-left-padding-md ss-action-cell__text"> {{'leftNavPanel:createClass' | i18next}} </span> </li> <li ng-if="isAuthedStudent && !isHomeLearningSession && menuItems" ng-click="openJoinClas
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4205), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4205
                                                                                                                                                                                                                                  Entropy (8bit):5.096955069355426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4eCujWBoFGsXU3VM7+WOB7ZqAyXQ7+WABl3rvblZhGFc/JQqb2a8PAG21bPlD94n:4Bsy3kCWkKb2/92Rr4ISp+U
                                                                                                                                                                                                                                  MD5:1F67CF7A8D1D8698CD60A205CCC55DED
                                                                                                                                                                                                                                  SHA1:05F26FFD4C315ACECB05E926C83FA55FE2041ACB
                                                                                                                                                                                                                                  SHA-256:D4D958484696B974565B2D2FFD437B2C140EAED25ED0D6D7FB3A8E4FFD807452
                                                                                                                                                                                                                                  SHA-512:4900EF2F38EBC7F70C6589A04C0C7475EAFEE4A5C9A82FDEE486C12AC168B8C719FD52F2521C0D3E3F5B76FBE35B2DB9118D04025B83EAFEC0EAD5B301757E8C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<div class="sp-full-height"> <div class="navbar sp-navbar ss-share-item-container-v2__navbar"> <sp-text-button class="ss-navbar-button--right" size="medium" color="primary" on-click-fn="goToHome()" data-testid=":sign-in-button"> <span> {{ 'signIn:signIn' | i18next }}</span> </sp-text-button> <a class="sp-btn-inline ss-share-item-container-v2__header-button" target="_blank" href="https://web.seesaw.me/"> <img ng-src="{{ IMAGES.seesaw_linear }}" class="ss-share-item-container-v2__header-icon"/> </a> </div> <div class="ss-share-item-container-v2"> <div ng-if="itemType === ITEM_TYPES.link" class="sp-link-container"> <a ng-if="itemType === ITEM_TYPES.link" href="{{ item.attachment.url }}" target="_blank"> <img ng-src="{{ adjustedImageUrl }}" class="sp-feed-image sp-pdf-preview img-responsive" data-testid=":link-preview-image"/> <div class="sp-pdf-preview-container"> <div class="sp-pdf-info-container sp-hide-overflow sp-hide-extra-text"> <span ng-if="item.attachment.icon_url"> <img ng-src="{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):285478
                                                                                                                                                                                                                                  Entropy (8bit):2.4609772359742697
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:hxLoUIIIIIIKIIIIJIIINTIInIGIIx3IIdIIuCDE93YqbuZt3bnLm77JKKYU:pE5Yqbub3bni77JpYU
                                                                                                                                                                                                                                  MD5:CC8638AD7FD6BC07292C5B603BBE53D5
                                                                                                                                                                                                                                  SHA1:C73617BE203A6D22D9C25E69AC23B668A434A8B9
                                                                                                                                                                                                                                  SHA-256:CAB5255D2468F187FEE4C3EA694F6EF4FA30709DCFEB1F9CD76047A41E8486BA
                                                                                                                                                                                                                                  SHA-512:ACE7397E87A7DEB7E257F26E27C859BE1E2525DA0A8BEDA9D09162335816CEC2A5B9CB0A3A3707F4B314D3D62FC5977ED58F53570CA3F8E9FD5C4138136546A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:............ .h...F... .... .........00.... ..%..V......... .( ...:..(....... ..... ..........................-\...]...]...]...]...]...]...]...]...]...]...]...]...]...]..-\...]../_../_../_../_../_..3b..X~..[...6d../_../_../_../_../_...]...]../_../_../_../_..}....................../_../_../_../_...]...]../_../_../_..p..............~.............../_../_../_...]...]../_../_../_..........Fp../_../_..3b........../_../_../_...]...]../_../_../_........./_../_../_../_........../_../_../_...]...]../_../_../_../_../_../_../_..W~............/_../_../_...]...]../_../_../_../_..W~.....................?k../_../_../_...]...]../_../_../_..f.................V}..7e../_../_../_../_...]...]../_../_../_.........Kt..Is..............^.../_../_../_...]...]../_../_../_.........7e..........|........../_../_../_...]...]../_../_../_..d...............~............./_../_../_...]...]../_../_../_../_..{......................0`../_../_../_...]...]../_../_../_../_../_..........W}..7e../_../_../_../_../
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1710x1212, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):79786
                                                                                                                                                                                                                                  Entropy (8bit):7.551491470431759
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:l7m3bwYfZ1kzDMsAjV2fbyMeqUuQ20cUC2lQN7hN9:la3AzDDKJqUuQ2tUiVL
                                                                                                                                                                                                                                  MD5:95731CF87448EEDED1BF7C91FBFA652A
                                                                                                                                                                                                                                  SHA1:04DACCD3315C9F73C99B3A6D5EB0DCDE57143ADB
                                                                                                                                                                                                                                  SHA-256:D87B2E5C8D2E683B02A5893CD9DF8D27B1900805074D0E0A4C5C62C7EBA124ED
                                                                                                                                                                                                                                  SHA-512:2C05675683F266F4212C3F38249AEFE998C1089FAF38989B01C5F4EBDE85F6103BE7EA561F430DE1FD4B92F741991464A743A13ED16759D1CE6D8521CD97243F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://assets.seesaw.me/us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................e...........................!1....AQq.."23Ras......#48BSTbru...U.....$5CV.D.%7EWc...Fd...t.&6G...(..................................7........................!..Q."1ASa....q.3...BC#%24...............?...................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1107)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59124
                                                                                                                                                                                                                                  Entropy (8bit):5.280276684553572
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:iBZLDmcugKDtNv/2iPAJoZDIOLGDya0/xe/Y1A30xMswFY22mfIrp4J8:aLacuz3BIJozLGDh0wQnMhFpVGH
                                                                                                                                                                                                                                  MD5:794E7190C28D05170DE02BB7551A7A31
                                                                                                                                                                                                                                  SHA1:E1E316EB1D048C002CE19583EB7F46E4A11EBA3E
                                                                                                                                                                                                                                  SHA-256:CF181D09ED15CD16DBB54DCB9D59DDB6E98A9865E9D170B9C70ED154154ACB58
                                                                                                                                                                                                                                  SHA-512:8D6CE39D0B9EC55BC9C23B65CC5E24930DAD022D2A55DB4AA2E05C19BA3B5627D25A37BED637457D80EAF5A985D493EC709F5F14150D1790DFF7E085597CE44E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! Video.js v4.5.1 Copyright 2014 Brightcove, Inc. https://github.com/videojs/video.js/blob/master/LICENSE */ .(function() {var b=void 0,f=!0,h=null,l=!1;function m(){return function(){}}function p(a){return function(){return this[a]}}function q(a){return function(){return a}}var t;document.createElement("video");document.createElement("audio");document.createElement("track");function u(a,c,d){if("string"===typeof a){0===a.indexOf("#")&&(a=a.slice(1));if(u.va[a])return u.va[a];a=u.u(a)}if(!a||!a.nodeName)throw new TypeError("The element or ID supplied is not valid. (videojs)");return a.player||new u.Player(a,c,d)}.var videojs=u;window.Wd=window.Xd=u;u.Rb="4.5";u.Fc="https:"==document.location.protocol?"https://":"http://";u.options={techOrder:["html5","flash"],html5:{},flash:{},width:300,height:150,defaultVolume:0,children:{mediaLoader:{},posterImage:{},textTrackDisplay:{},loadingSpinner:{},bigPlayButton:{},controlBar:{}},notSupportedMessage:'Sorry, no compatible source and playback t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32389)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):228077
                                                                                                                                                                                                                                  Entropy (8bit):5.152286977514727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:YRpEx1fKB5u3gK61NOBbiQaf8dH8DDyttsKvae/HXPK:MCNUIgMIfMsKCe/HXPK
                                                                                                                                                                                                                                  MD5:FD255415839568E52A48DA5DE5AF244C
                                                                                                                                                                                                                                  SHA1:ABD6F85A04584792D77E4791C441FF49E9E28C0D
                                                                                                                                                                                                                                  SHA-256:9671F8BE70AD94A5362E60F4656D5D53BA214D32AB70A3F9D1603D7DADF9D1C1
                                                                                                                                                                                                                                  SHA-512:75E0B154D1D8BABB02B0AAC7BA136C6FB2C3F0115CD3A5EB258064E32A8B7F9254F44A663010C0E3C694300F231B981D0CEE34AC73260D332C65430289A7A860
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jqueryui/1.10.3/jquery-ui.min.js
                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.10.3 - 2013-05-03.* http://jqueryui.com.* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.effect.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js, jquery.ui.menu.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js.* Copyright 2013 jQuery Foundation and other contributors; Licensed MIT */.(function(t,e){function i
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14456, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14456
                                                                                                                                                                                                                                  Entropy (8bit):7.983966189318424
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EOuSB+OCYphN8t1jvIUrS8Ug1iG9Ub7aFNgvfF9Y:E2rCY3WVjUciMU/aFNgvfw
                                                                                                                                                                                                                                  MD5:DFB511CE66D11B1063E5497BD264B4FA
                                                                                                                                                                                                                                  SHA1:4AAA76761EB18AC0A957143DAB01C0D8726C2BE5
                                                                                                                                                                                                                                  SHA-256:C29221A6EDE68E4D0D75C72B93C5F43BD0221DD84D3F5C1A5B84185D8B269464
                                                                                                                                                                                                                                  SHA-512:B6110DBCD03A4825DDBEF85AF2F1117BE400C454591388B4D477DAFD32CBB2259A94C1EAF8250FDAE49FB6DB44D5D574E939DB55AD2424549467972ABBD903B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/lexend-latin-400-normal.f9326258.woff2
                                                                                                                                                                                                                                  Preview:wOF2......8x..........8...........................T..8....`?STAT...*.....H.H..H..6.$.... ..........m%..5.......P..<V.<,.:.1.RN:......C.m.VU..F..B@.UYcS5eG........Mn.`..c...s....S..g....Upa....l$Kz...."\.V...a..........G.wK<2.a.#49E....../...n.v...1.....1..202.jf......7.....A...D..d.(...1uF.\......"...}...s._.......E.6.k.Dfh..o..2.._".I..D.2Zu.......+..B.BR`...a....`Y._.o..N....:!Y0.b...X... .K*.9-..Fj..2..hFI\...._..,1.......`J.._7.@r.....@8e..5.Fz.R.`,..P.......` Kf.>..M......>...eu.5D...Tm...'....Af;..9...J;......tk./..2..Of..R.f.8r9...SK.uU{...t...M`......._[d.....o.....l-N.].%>.5OP.,a................t:.Z.J.8.u..?k...r...kjR...|I....`.......`.......R..Zo.Y.imxX'.....`x.@.C.........m...P8..c!..|.wX....=..,..(!,%...!..8...p:zdf5[.b.....{..Z...@......0........U`T.....S.!dz...5Nk*.L.QD.....I....%.:\5.R..r.&Bq..k.rh.cT...L....L...D.bA.~......M..|,.Ro..b..4u"..-...ne..F.8uSL.p.....X!....d...(A...*_.dK.W.2...uSj.I.....R..b....o.J.Q......J[..Pg..E.2.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                                  Entropy (8bit):4.639371796438862
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:3vSTopTNwXEgLMzmezk7TWKAKjgwr2GV/cgGTO:fy/q/KUKV/cDTO
                                                                                                                                                                                                                                  MD5:33D4A9427EB3DC498F5E1BE83B1BF997
                                                                                                                                                                                                                                  SHA1:22B5C89D50D7446B41CE76AD6CF9A80C7B40D568
                                                                                                                                                                                                                                  SHA-256:1648FCDDA41687B2CC02E8DFABF69748A6FF9451756F6EAAF04271512BAEF51A
                                                                                                                                                                                                                                  SHA-512:2A882EB57A65B60407844E4D4686501C8F230B13B5A1594058CC040A84764EB537D18C3A9DE0D2FD2942FBE3B67243DBE495CEBA853DD8263A26AE28E1124852
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/manifest.json
                                                                                                                                                                                                                                  Preview:{. "short_name": "Seesaw",. "name": "Seesaw",. "icons": [. {. "src": "seesaw-logo-favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11391
                                                                                                                                                                                                                                  Entropy (8bit):4.6723053897134665
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cQAnvivcvQGVDhGCM+ygankiSO6AXsL9Zrs/CcJNeyoPfb5:cQAnvivcvPVDcC1aw5maoNJwb5
                                                                                                                                                                                                                                  MD5:3D9A7199A97A3BE4D835C44A22B0DB9B
                                                                                                                                                                                                                                  SHA1:2DF037455F9894987F189D3559218D5D8CD34A76
                                                                                                                                                                                                                                  SHA-256:714920D9D7419A09628F4491D8C9B9B3297F1B90FCE9FD60F30873F55538E6BB
                                                                                                                                                                                                                                  SHA-512:AE07952F555CD8041F66E52A827C9B7EE42A62DB0D29D8DB48E6CD4A7535C57A663385775CED08EB26DDFFB8C47A31AD7C5DCC15C91253E05673875E9F3F3ECB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="135px" height="40px" viewBox="0 0 135 40" enable-background="new 0 0 135 40" xml:space="preserve">..<g>...<path fill="#FFFFFF" d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-1.714-3.839-3.83V4.725....c0-2.115,1.72-3.835,3.839-3.835h125.468c2.121,0,3.834,1.72,3.834,3.835L134.032,35.268L134.032,35.268z"/>...<path fill="#A6A6A6" d="M130.198,39.989H4.729C2.122,39.989,0,37.872,0,35.268V4.726C0,2.12,2.122,0,4.729,0h125.468....c2.604,0,4.729,2.12,4.729,4.726v30.542C134.928,37.872,132.803,39.989,130.198,39.989L130.198,39.989z"/>...<path d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                                                                  Entropy (8bit):4.7503689803621345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:YoY+b7nRYnj1GQGFEKHw/riP/WydI/pJYaLRs2Xf3wdPFEKHPEBL2vJPwI/pJYEx:Yr+brGGQUH0S/WmI/nFRF/wdlHa2hPwW
                                                                                                                                                                                                                                  MD5:45D4D88DC97EEC4C2057AC5D0AE5832D
                                                                                                                                                                                                                                  SHA1:A5F01011627453E532C75F083B4CB69B1486D655
                                                                                                                                                                                                                                  SHA-256:9782647D5107A4AFECA3EEF70BF26CEA68A2A7BC4C6AC0DB50070842292CA7E6
                                                                                                                                                                                                                                  SHA-512:E5A349A90511A4F0C114F01BCCB4835DFAEF69A118193BFCE1892EA04F2C310BDE66D92778D8893844005B410DC9849E231590073BBF8AD5573B10CFB6D078BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/directives/app/navigation_directives/left-nav-panel.45d4d88dc97eec4c.html
                                                                                                                                                                                                                                  Preview:<div role="dialog" aria-label="{{ userMenuAriaLabel }}" trap-focus auto-focus="appConfig.shadowPageContent" on-esc-key-press="onEscapeKeyPress"> <ss-left-nav-panel-content ng-if="showHeader" is-menu-open="appConfig.shadowPageContent" toggle-menu="toggleMenu" ng-cloak></ss-left-nav-panel-content> </div>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                                  Entropy (8bit):4.616127944045409
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:t4SiKZ9rF1YW+yiKZ9rF0Z+9VRNmE+4o:brT7+Ir5rmXJ
                                                                                                                                                                                                                                  MD5:48035BB8B254960342F5C25C8E62FC99
                                                                                                                                                                                                                                  SHA1:525AFE1296C804090BE6A0EAD1ABF3FE8B03E5A6
                                                                                                                                                                                                                                  SHA-256:A6D6D127C898DEE82DC078D61E1BB404868D73A7D7A611B1F4582AB5264E3291
                                                                                                                                                                                                                                  SHA-512:42177B2DF5EFCDA18BB6B75DBDC6C21E3421239E0FACE56BCAACE049F9C285C9024B71D6CCF858E9818EDBC81C6B0CCEFAF5924DB39D360E868B19EDF8323D6C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/app_ext_css.ff0f41a6.chunk.js
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[5],[]]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (329), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):329
                                                                                                                                                                                                                                  Entropy (8bit):4.803703363627514
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:W/yaMPwu//woSG/mELXnMzuLL9BSuTk+WEVmWreOD/Lf1X1lK6Lw:TaM74Q5X5LDY+W7ij1X1ltw
                                                                                                                                                                                                                                  MD5:E2212C81C463A3219CC28934A17B0719
                                                                                                                                                                                                                                  SHA1:06A56EB3C5159E26BDA20AF39ACCC067EF070908
                                                                                                                                                                                                                                  SHA-256:9E1A2CCC8C0AA109E75057CC212D7F6BF60C774C9691625177575CC01637AB33
                                                                                                                                                                                                                                  SHA-512:564EAB6C13B630606EEBC2D5B1B1502E13323BA6FD515085047030FE39F3E5C430155472781D1F5E1F2EC7D593619B22710999B7F33D0DDD19F29ED9B6E9363B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.html
                                                                                                                                                                                                                                  Preview:<span class="sp-text-button-holder"> <button ng-class="[getDisabledButtonClass(), getButtonSizeClass(), getButtonColorClass()]" class="btn" ng-click="onClick($event)" ng-disabled="isDisabledFn()" aria-label="{{label}}" data-testid="{{testId}}" ng-attr-autofocus="{{autoFocus}}"> <ng-transclude></ng-transclude> </button> </span>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7816
                                                                                                                                                                                                                                  Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                                                  MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                                  SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                                  SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                                  SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/media/poppins-latin-700-normal.d86662fe.woff2
                                                                                                                                                                                                                                  Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):321092
                                                                                                                                                                                                                                  Entropy (8bit):5.518874938435031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8gyimPi/iqshKsJqrpqIGAy8GpKH8FrsnPxCxPyBmsH:TyfP4iTEqI7yDpy6QZ
                                                                                                                                                                                                                                  MD5:CAEA2AB2DF1C0F6D8966A61A38C15891
                                                                                                                                                                                                                                  SHA1:8B455319D3647CEEAEB5F9B08E051C7FA498121E
                                                                                                                                                                                                                                  SHA-256:0F0BA04C61AF50FC026908C7024D0B963F375B8B652A48A27E2833EDDA1BCB7A
                                                                                                                                                                                                                                  SHA-512:2E9B3BDB91F7023978C3A30A7226377781AB0C407C05B2394BD492C095283C915A5F696A2BD330491BAA79CEABF968ACD3FDCA69B0D33BA7FBD7E6C9FD4FBCBC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (612), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):612
                                                                                                                                                                                                                                  Entropy (8bit):5.287299774728908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:vmeBpTgtyYGTHrzQHdXaMYhgjwMiys4AQneTxN6bJ9xyZ:OapIOTvMBIgjwMiySCeTDIJ9AZ
                                                                                                                                                                                                                                  MD5:2DEF2CE7882C2E5EEFCAF2E2E654D67C
                                                                                                                                                                                                                                  SHA1:A6660EDD2BA8E7487DA0A9B15BD488E54BC3074A
                                                                                                                                                                                                                                  SHA-256:C651C8B5BA205F1009552F7F4ED64B46F294239CCECFAD80285C287A1808613C
                                                                                                                                                                                                                                  SHA-512:D1E1E894422C3D190651C625092865D293C358C12D88099EA0C26FAA2B35553ABAA27600E0187F20C37080A6417DF81D4E704B6735BB6F38414F4E2C1A4CB6BF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://files.seesaw.me/release/prod/static/js/27.c4b2a55d.chunk.js
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[27],{fhfz:function(e,t,a){"use strict";a.r(t);var c=a("q1tI"),s=a("Ty5D"),r=a("8XGF"),h=a("2DDA"),n=a("+6nU"),p=a("nKUr");t.default=()=>{const{ref:e,setIsMounted:t}=Object(n.b)(),a=Object(s.k)({path:"/",exact:!0,strict:!0}),b=Object(r.b)(),d=Object(s.h)();return Object(c.useEffect)((()=>{var e;a&&"/"===b.pathname&&!(null===(e=b.hash)||void 0===e?void 0:e.startsWith("#/"))&&d.replace({pathname:"/",hash:"#/"})}),[a,b,d]),Object(c.useEffect)((()=>(t(!!a),()=>t(!1)))),Object(p.jsx)(h.a,{children:Object(p.jsx)("div",{ref:e})})}}}]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1107)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):59124
                                                                                                                                                                                                                                  Entropy (8bit):5.280276684553572
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:iBZLDmcugKDtNv/2iPAJoZDIOLGDya0/xe/Y1A30xMswFY22mfIrp4J8:aLacuz3BIJozLGDh0wQnMhFpVGH
                                                                                                                                                                                                                                  MD5:794E7190C28D05170DE02BB7551A7A31
                                                                                                                                                                                                                                  SHA1:E1E316EB1D048C002CE19583EB7F46E4A11EBA3E
                                                                                                                                                                                                                                  SHA-256:CF181D09ED15CD16DBB54DCB9D59DDB6E98A9865E9D170B9C70ED154154ACB58
                                                                                                                                                                                                                                  SHA-512:8D6CE39D0B9EC55BC9C23B65CC5E24930DAD022D2A55DB4AA2E05C19BA3B5627D25A37BED637457D80EAF5A985D493EC709F5F14150D1790DFF7E085597CE44E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://vjs.zencdn.net/4.5/video.js
                                                                                                                                                                                                                                  Preview:/*! Video.js v4.5.1 Copyright 2014 Brightcove, Inc. https://github.com/videojs/video.js/blob/master/LICENSE */ .(function() {var b=void 0,f=!0,h=null,l=!1;function m(){return function(){}}function p(a){return function(){return this[a]}}function q(a){return function(){return a}}var t;document.createElement("video");document.createElement("audio");document.createElement("track");function u(a,c,d){if("string"===typeof a){0===a.indexOf("#")&&(a=a.slice(1));if(u.va[a])return u.va[a];a=u.u(a)}if(!a||!a.nodeName)throw new TypeError("The element or ID supplied is not valid. (videojs)");return a.player||new u.Player(a,c,d)}.var videojs=u;window.Wd=window.Xd=u;u.Rb="4.5";u.Fc="https:"==document.location.protocol?"https://":"http://";u.options={techOrder:["html5","flash"],html5:{},flash:{},width:300,height:150,defaultVolume:0,children:{mediaLoader:{},posterImage:{},textTrackDisplay:{},loadingSpinner:{},bigPlayButton:{},controlBar:{}},notSupportedMessage:'Sorry, no compatible source and playback t
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  Icon Hash:00b29a8e86828200
                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                  2024-12-02T16:40:09.666334+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.550021108.167.188.62443TCP
                                                                                                                                                                                                                                  2024-12-02T16:40:17.577202+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.550022108.167.188.62443TCP
                                                                                                                                                                                                                                  2024-12-02T16:40:26.256521+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.550047108.167.188.62443TCP
                                                                                                                                                                                                                                  2024-12-02T16:41:07.396398+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.550117108.167.188.62443TCP
                                                                                                                                                                                                                                  2024-12-02T16:41:21.451188+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.550121108.167.188.62443TCP
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:14.866897106 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:14.866899014 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:14.976280928 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:24.479374886 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:24.479393005 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:24.588795900 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.421778917 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.421803951 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.421876907 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.422128916 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.422141075 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.745703936 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.745722055 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.745793104 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.748255968 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.748269081 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.015933990 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.016098976 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.164175034 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.164506912 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.164519072 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.165544033 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.165666103 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.168849945 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.168919086 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181483030 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181484938 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181509972 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181524038 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181708097 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.181715012 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.182097912 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.182099104 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.182109118 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.182111025 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.211159945 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.211165905 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.236838102 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.237111092 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.240556955 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.240562916 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.240806103 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.264065027 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.281368017 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.327328920 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.768964052 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769021988 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769201994 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769201994 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769226074 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769262075 CET49712443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.769267082 CET4434971223.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.813932896 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.813950062 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.814161062 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.814467907 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.814481974 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.926378965 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.926642895 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.926656008 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.927669048 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.927727938 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.932902098 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.932966948 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.933686972 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.933696032 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.978885889 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.986823082 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.987045050 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.987061024 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.988188028 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.988240004 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.988609076 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:28.988666058 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.042634964 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.042644978 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.090981960 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.210668087 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.210736990 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.212259054 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.212265015 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.212498903 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.213804007 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.259339094 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.732348919 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.732419014 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.732482910 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.733242035 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.733252048 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.733283997 CET49715443192.168.2.523.218.208.109
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:29.733289957 CET4434971523.218.208.109192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:33.438806057 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:33.438884020 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:33.438946009 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:33.439717054 CET49713443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:33.439728975 CET4434971352.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:34.954853058 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:34.954885960 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:34.954962015 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:34.956105947 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:34.956116915 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:36.866648912 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:36.866718054 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:36.866789103 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.095592022 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.095660925 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.097596884 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.097604990 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.097929955 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.147770882 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.160413980 CET49711443192.168.2.5172.217.21.36
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.160434961 CET44349711172.217.21.36192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.160708904 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.160742998 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.160758972 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.172539949 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.172554016 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.172621965 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.172843933 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.172856092 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.626924038 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.627008915 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.627089977 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.876197100 CET49714443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.876216888 CET4434971452.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.409538031 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.409576893 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.409715891 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410263062 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410298109 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410368919 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410490990 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410505056 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410726070 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.410738945 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.977082014 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.977355957 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.977371931 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.977718115 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.978039980 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.978101969 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.978189945 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.019330025 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.028273106 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.097264051 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.143333912 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.306865931 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.306941032 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.306996107 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.308228016 CET49719443192.168.2.552.146.76.30
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.308238029 CET4434971952.146.76.30192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714306116 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714334011 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714342117 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714359045 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714386940 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714426041 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714440107 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714457035 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.714493990 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.733573914 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.733647108 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.733653069 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.733680010 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:39.733731985 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.187448025 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.205318928 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.205333948 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.205437899 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.206358910 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.206373930 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.206578016 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.206598997 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.207685947 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.207756996 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.208930969 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.209000111 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.209340096 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.209347963 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.240492105 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.240756989 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.240775108 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.241906881 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.241964102 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.242551088 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.242620945 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.261338949 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.286350012 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.286360025 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:40.335253954 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.550954103 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.550954103 CET49717443192.168.2.54.245.163.56
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.550980091 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.550991058 CET443497174.245.163.56192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645103931 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645128012 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645134926 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645152092 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645159006 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645180941 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645198107 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645211935 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645224094 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645236969 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.645267963 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.646658897 CET49725443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.646667957 CET4434972513.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.690706015 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.735337973 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.132904053 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.132947922 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133013010 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133187056 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133210897 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133295059 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133302927 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133321047 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133352995 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133600950 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133614063 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133738041 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133753061 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133886099 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.133897066 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.139993906 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.140105009 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.146970987 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.146981955 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.147250891 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.156178951 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.199336052 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536176920 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536215067 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536222935 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536266088 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536283970 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536298990 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.536339045 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.539660931 CET49724443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.539674997 CET4434972413.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632441044 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632463932 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632478952 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632539988 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632563114 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.632611036 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.691631079 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.691657066 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.691801071 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.692125082 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.692137957 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.820451021 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.820473909 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.820559025 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.820569038 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.820607901 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.856885910 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.856903076 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.856993914 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.857002974 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.858314037 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994066000 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994086981 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994129896 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994194984 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994199038 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.994237900 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.022644043 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.022660971 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.022725105 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.022732973 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.022774935 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.044888973 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.044912100 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.044950008 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.044956923 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.045011044 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.064481974 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.064498901 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.064543009 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.064548969 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.064591885 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.193469048 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.193490982 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.193593979 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.193603039 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.193641901 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.206708908 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.206726074 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.206811905 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.206819057 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.206861973 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.221857071 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.221873045 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.221946955 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.221954107 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.221990108 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.237008095 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.237023115 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.237086058 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.237093925 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.237132072 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.248037100 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.248054981 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.248125076 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.248131990 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.248171091 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.260936975 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.260953903 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.261006117 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.261013031 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.261039019 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.261060953 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264408112 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264473915 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264478922 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264489889 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264514923 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264549017 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264609098 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264616966 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264630079 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.264636040 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.309511900 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.309528112 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.309604883 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.311203957 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.311240911 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.311306953 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.311516047 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.311527967 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.312145948 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.312158108 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.312887907 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.312896967 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.312951088 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.313065052 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.313076973 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.313977957 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314003944 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314058065 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314619064 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314641953 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314699888 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314759016 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314765930 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314856052 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.314870119 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.728161097 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.728477955 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.728501081 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.729376078 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.729441881 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.731368065 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.731426954 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.731564999 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.731576920 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.778080940 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.851094007 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.851358891 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.851382971 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.852363110 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.852436066 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.853667021 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.853724957 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.854012012 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.854018927 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.904098034 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.906887054 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.907124043 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.907131910 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908129930 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908201933 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908488035 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908555984 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908633947 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.908641100 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:43.950743914 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.056463957 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.056932926 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.056972980 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.056982994 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.057015896 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.057111025 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.065393925 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.077474117 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.077544928 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.077554941 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.086004019 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.086106062 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.086112976 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.094604969 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.094664097 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.094671965 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.103167057 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.103240967 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.103249073 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.153377056 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.258559942 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.262520075 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.262581110 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.262603045 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.270442963 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.270487070 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.270498037 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.278525114 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.278589010 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.278603077 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.294250011 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.294301987 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.294318914 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.294329882 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.294370890 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.302377939 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.310158014 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.310203075 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.310218096 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.318157911 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.318243980 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.318253040 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.326211929 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.326284885 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.326297045 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.334146976 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.334197044 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.334207058 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.342184067 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.342232943 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.342242956 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.358056068 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.358108997 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.358151913 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.358166933 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.358206987 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.458583117 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.463633060 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.463685036 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.463697910 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.475380898 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.475429058 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.475440979 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.482675076 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.482742071 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.482800007 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.494626999 CET49733443192.168.2.5151.101.2.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.494653940 CET44349733151.101.2.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.519655943 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.519901991 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.519925117 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.520958900 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.521025896 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.521372080 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.521434069 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.521492004 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.521500111 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.561202049 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649754047 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649766922 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649832964 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.650044918 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.650058985 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.841300011 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.842204094 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.842217922 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.844140053 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.844146013 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.094821930 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.095797062 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.095813036 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.095911026 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096323967 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096345901 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096420050 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096425056 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096801043 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.096807003 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.105892897 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.106589079 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.106611967 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.107084990 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.107093096 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.113827944 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.114156961 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.114165068 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.114548922 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.114552021 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288362026 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288391113 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288465023 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288506031 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288521051 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288800955 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288813114 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288824081 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.288827896 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.292289972 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.292301893 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.292562008 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.292562008 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.292582035 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.393927097 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.434916019 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.434957981 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435003996 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435059071 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435086966 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435097933 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435106039 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.435136080 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484493971 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484517097 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484524965 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484558105 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484587908 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484591961 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484621048 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484644890 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484644890 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.484651089 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.485907078 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.485915899 CET4434973418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.485930920 CET49734443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.515034914 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.515119076 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543145895 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543205976 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543431044 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543457985 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543477058 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543500900 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.543505907 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.547055960 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.547076941 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.547166109 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.547333956 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.547343969 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.549324989 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.549341917 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.549406052 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.549422979 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550029993 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550081968 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550126076 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550137997 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550148010 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.550153017 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551187038 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551259041 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551332951 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551732063 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551748037 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551758051 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.551763058 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.553370953 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.553388119 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.553447008 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.553667068 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.553677082 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.554327965 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.554353952 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.554493904 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.554641008 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.554651976 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563191891 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563210011 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563268900 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563275099 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563457966 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563534975 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563538074 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563550949 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563662052 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563689947 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.563735008 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.565854073 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.565862894 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.565923929 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.566028118 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.566040039 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647384882 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647398949 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647427082 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647466898 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647501945 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647525072 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.647542953 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.686522961 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.686543941 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.686611891 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.686626911 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.731326103 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.798938036 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.834942102 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.834949017 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.834959984 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.834984064 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.835055113 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.835078955 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.835089922 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866313934 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866322041 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866369009 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866377115 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866435051 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866456985 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.866471052 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894628048 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894635916 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894645929 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894670010 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894727945 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894742966 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.894767046 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.910887957 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.910918951 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.910942078 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.910979986 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.910990000 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911007881 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911029100 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911036015 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911087990 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911138058 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911452055 CET49735443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.911467075 CET4434973518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.945553064 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.945583105 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.945671082 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.945708990 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.945748091 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.946052074 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.946064949 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.946079016 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.946324110 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.946337938 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.972297907 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.972323895 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.972359896 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.972387075 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.972404957 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.974322081 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:45.974322081 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.283299923 CET49736443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.283324003 CET4434973613.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.299665928 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.299949884 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.299962044 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301024914 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301109076 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301574945 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301640987 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301856041 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.301863909 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.347282887 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.642961025 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.643574953 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.643625975 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.643640995 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.650042057 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.650094032 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.650103092 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.658545971 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.658595085 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.658601999 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.667037010 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.667088985 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.667095900 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.675379992 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.675431013 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.675438881 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.725838900 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.725847960 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.773837090 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.773849964 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.821834087 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.920589924 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.920658112 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.920717001 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.920731068 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.965850115 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:46.965857983 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.013820887 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.040354967 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048660994 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048708916 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048717976 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048943996 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048985004 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.048993111 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049096107 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049127102 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049138069 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049144983 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049181938 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.049844027 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050023079 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050052881 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050062895 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050067902 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050107002 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050112009 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050120115 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050173044 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050179005 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050961971 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.050992012 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051006079 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051012993 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051045895 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051062107 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051068068 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051120043 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.051126003 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.064086914 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.064132929 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.064141035 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.067881107 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.067926884 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.067934990 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078388929 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078440905 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078449011 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078476906 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078516006 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078754902 CET49742443192.168.2.5151.101.130.217
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.078771114 CET44349742151.101.130.217192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.138967037 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.139504910 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.139517069 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.140003920 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.140008926 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.272321939 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.272969007 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.272988081 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.273437977 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.273442030 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.328246117 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.328763962 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.328780890 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.329241991 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.329246998 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.337399006 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.337713003 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.337732077 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.338095903 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.338100910 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.430502892 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.431137085 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.431165934 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.431634903 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.431639910 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601057053 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601114035 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601167917 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601454973 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601469994 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601481915 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.601488113 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.605583906 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.605593920 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.605659008 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.605843067 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.605855942 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713294029 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713376999 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713437080 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713584900 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713598013 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713613987 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.713623047 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.718296051 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.718316078 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.718381882 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.718547106 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.718559980 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.735577106 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.735846996 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.735857010 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.736155987 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.736464977 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.736526012 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.736623049 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774405956 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774466991 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774528980 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774759054 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774759054 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774780035 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.774794102 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.779783010 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.779803038 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.779865026 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.780072927 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.780086994 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.781889915 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.781944036 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.781990051 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.782104969 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.782116890 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.782128096 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.782131910 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.783341885 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.784693003 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.784722090 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.784773111 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.785059929 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.785068989 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.800559044 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.800805092 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.800815105 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.801107883 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.801418066 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.801469088 CET4434975113.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.844157934 CET49751443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875180006 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875240088 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875296116 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875855923 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875864029 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875874043 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.875878096 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.887236118 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.887263060 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.887331009 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.887535095 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:47.887550116 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.158962011 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.158979893 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.159068108 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.159087896 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.159141064 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.167036057 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.167087078 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.167149067 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.175244093 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.175260067 CET4434975213.227.8.13192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.175281048 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.175308943 CET49752443192.168.2.513.227.8.13
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.179481983 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.179524899 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.179600000 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.179944992 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.179955959 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180318117 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180335045 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180406094 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180582047 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180594921 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180941105 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.180958033 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.181041002 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.182010889 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.182025909 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.187329054 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.187339067 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.187397957 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.187616110 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.187628031 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188116074 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188203096 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188287973 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188561916 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188581944 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188632965 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188793898 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.188807011 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.189321995 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.189333916 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.389102936 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.389827013 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.389841080 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.390239000 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.390243053 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.502510071 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.503134966 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.503153086 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.503715038 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.503720045 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.514453888 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.514853001 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.514923096 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.515259027 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.515264988 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.560117960 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.561044931 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.561075926 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.561639071 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.561645031 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.671029091 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.671653986 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.671669006 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.672197104 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.672202110 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835325956 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835383892 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835593939 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835714102 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835719109 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835731030 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.835735083 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.838985920 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.838999033 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.839085102 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.839384079 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.839395046 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.948846102 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.948910952 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.948962927 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949340105 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949346066 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949366093 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949368954 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949608088 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949678898 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.949723005 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.950773954 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.950793028 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.950804949 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.950809956 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953295946 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953325033 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953345060 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953357935 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953392029 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953422070 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953536034 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953548908 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953558922 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:49.953572989 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.005898952 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.005959988 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.006129026 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.006213903 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.006225109 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.006237030 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.006242037 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.009030104 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.009047031 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.009129047 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.009290934 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.009301901 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.116609097 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.116666079 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.116828918 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.117471933 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.117471933 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.117480040 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.117487907 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.123027086 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.123040915 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.123105049 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.123251915 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.123265028 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.901062012 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.901391983 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.901405096 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.902462959 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.902565002 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.902923107 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.902981997 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.903109074 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.903115988 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.950719118 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.952729940 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953025103 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953037024 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953423023 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953756094 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953819990 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953913927 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.953937054 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.954092026 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.954102993 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955323935 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955387115 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955698013 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955759048 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955797911 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.955965996 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.956125975 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.956135035 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.957187891 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.957242012 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.957513094 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.957571983 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.957591057 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.995332956 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.996558905 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:50.996568918 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.003345966 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.009216070 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.009455919 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.009464979 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.009813070 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.010139942 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.010200024 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.010273933 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.011698961 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.011864901 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.011876106 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.012554884 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.012564898 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.012934923 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.012991905 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.013304949 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.013367891 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.013458967 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.013467073 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.045027971 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.055325031 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.060180902 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.060185909 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.640363932 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.649060011 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.649075985 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.649694920 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.649698973 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.660908937 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.660990953 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.661037922 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662070990 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662147045 CET49760443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662163019 CET4434976018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662842989 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662868977 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.662923098 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.665884018 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.665896893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.703679085 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.708993912 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709008932 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709024906 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709033012 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709054947 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709058046 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709073067 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709115028 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.709203005 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.733930111 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.735404015 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.735425949 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.736391068 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.736398935 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.743100882 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.743552923 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.743577957 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.743993998 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.743998051 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.750570059 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.750926018 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.750943899 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.751379967 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.751384020 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.821314096 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.821350098 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.821412086 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.821625948 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.821635008 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.905481100 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.906284094 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.906296015 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.906879902 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.906884909 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.916887999 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.916918039 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.916971922 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.916981936 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.917040110 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.951877117 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.951895952 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.951987028 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.951996088 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.952033997 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088494062 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088552952 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088604927 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088819027 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088825941 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088835955 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.088840008 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.092150927 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.092164040 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.092228889 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.092396021 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.092408895 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093539953 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093566895 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093609095 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093616962 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093646049 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.093662024 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.119885921 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.119904995 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.120049953 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.120058060 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.120110989 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.141961098 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.141978979 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.142060041 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.142069101 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.142108917 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.162332058 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.162353039 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.162441015 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.162448883 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.162489891 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175381899 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175447941 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175496101 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175707102 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175715923 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175724983 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.175729036 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.178832054 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.178845882 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.178939104 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.179122925 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.179138899 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.191905975 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.191961050 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.192019939 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.192184925 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.192199945 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.192209005 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.192214012 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.194992065 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.195017099 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.195091963 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.195235968 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.195245981 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218131065 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218194962 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218244076 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218343019 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218353033 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218364954 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.218369961 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.220417976 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.220433950 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.220505953 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.220638990 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.220658064 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.296685934 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.296722889 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.296762943 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.296771049 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.296817064 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.311829090 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.311846972 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.311927080 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.311939001 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.311980963 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325050116 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325086117 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325120926 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325126886 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325150967 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.325170040 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337258101 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337295055 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337347031 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337356091 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337389946 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.337407112 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.346935034 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.346960068 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.347033978 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.347043991 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.347081900 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353389025 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353468895 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353476048 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353840113 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353909016 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.353964090 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.354229927 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.354238033 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.354249954 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.354254007 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.357451916 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.357467890 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.357547045 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.357759953 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.357770920 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362076998 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362109900 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362169981 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362179041 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362204075 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.362229109 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.373152971 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.373189926 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.373250961 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.373258114 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.373296976 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.378073931 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.378139019 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.378144979 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.430321932 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.503535986 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.503573895 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.503622055 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.503629923 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.503673077 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.510417938 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.510436058 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.510499954 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.510508060 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.510545969 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.513931990 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.513998032 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518177986 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518789053 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518825054 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518856049 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518862009 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.518872976 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521018982 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521080017 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521100044 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521137953 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521153927 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521166086 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.521224976 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525131941 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525162935 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525197983 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525203943 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525233030 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.525252104 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.533509970 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.533524990 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.533643961 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.533652067 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.533691883 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.534603119 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.534656048 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538337946 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538403034 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538413048 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538428068 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538465023 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538589954 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538599014 CET4434976518.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538645029 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538645029 CET49765443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538966894 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.538984060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.539045095 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.540376902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.540389061 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.543898106 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.543922901 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.543994904 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.544169903 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.544182062 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.565041065 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.565059900 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.565118074 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.565129042 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.565180063 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573646069 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573668003 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573673964 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573694944 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573703051 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573712111 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573749065 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573754072 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573776960 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.573803902 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597807884 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597829103 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597836971 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597856045 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597862959 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597871065 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597899914 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597918034 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597934961 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.597975969 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.672404051 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.672485113 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.727843046 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.736325026 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.736344099 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.736423969 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.736434937 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.736479044 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.747513056 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.747601986 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.747611046 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.762136936 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.762219906 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769377947 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769452095 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769453049 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769501925 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769748926 CET49761443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.769757032 CET4434976118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.770175934 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.770200014 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.770272017 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.770920038 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.770934105 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.778667927 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779122114 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779129982 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779156923 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779165030 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779197931 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779201984 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.779247046 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.792891979 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.792917967 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.793059111 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.793070078 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.793174028 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.812824965 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.812892914 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816169024 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816191912 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816229105 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816245079 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816257000 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.816282034 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830230951 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830240011 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830265045 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830271959 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830296040 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830298901 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.830338001 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.837619066 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.837672949 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.837678909 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.837724924 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859869957 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859899998 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859941006 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859951973 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859978914 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.859993935 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.931418896 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.931437969 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.931540966 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.931550026 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.931591988 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.950233936 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.950251102 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.950325966 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.950334072 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.950376987 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.963102102 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.963219881 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.972645044 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.972661018 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.972827911 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.972834110 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.972939014 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:52.977329969 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.008833885 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.008877993 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.008960962 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.008971930 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.009030104 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.011447906 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.011462927 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.011532068 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.011538029 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.031965971 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032006025 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032089949 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032102108 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032111883 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032773018 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032789946 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032835007 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032845020 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032879114 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.032898903 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.035376072 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.035430908 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.045535088 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.045553923 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.045629025 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.045634031 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.050540924 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.050559998 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.050606012 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.050614119 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.050642014 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.054939985 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.054964066 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.055022001 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.055031061 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.055073977 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.090974092 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.093058109 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.115470886 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.115488052 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.115565062 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.115576982 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.115622044 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.120635986 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.120696068 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.138995886 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.139012098 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.139089108 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.139096022 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149688005 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149694920 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149722099 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149729967 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149813890 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149817944 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.149910927 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155447960 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155463934 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155538082 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155545950 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155587912 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155591965 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155621052 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155667067 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155966043 CET49764443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.155978918 CET4434976418.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171319008 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171329021 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171354055 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171380997 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171400070 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171406031 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.171447039 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.174479008 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.174531937 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.177716970 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.184412956 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.184432030 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.184497118 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.184514046 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.184556961 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199168921 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199182987 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199280977 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199287891 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199443102 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199457884 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199516058 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199527025 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.199561119 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.202929974 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.202985048 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.202990055 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.215619087 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.215634108 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.215683937 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.215691090 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.215729952 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.217026949 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220237017 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220256090 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220283031 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220294952 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220302105 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.220330954 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.233184099 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.233198881 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.233266115 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.233274937 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.236713886 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.236763000 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.236768961 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.262634993 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.262639999 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278661966 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278669119 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278676987 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278692961 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278744936 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278750896 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.278779984 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.279059887 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.299959898 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.299990892 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.300000906 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.300023079 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.300038099 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.300041914 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.300098896 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.308927059 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.308954954 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.309006929 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.309022903 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.309046984 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.309060097 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.309066057 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320091009 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320111036 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320154905 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320161104 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320183039 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320192099 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320199013 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320207119 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320219994 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320234060 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320239067 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320247889 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320280075 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320281029 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320303917 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.320307016 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331130028 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331146955 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331224918 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331231117 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331240892 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331267118 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331293106 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331573009 CET49762443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.331590891 CET4434976218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.351994991 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.352018118 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.352112055 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.352118015 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.352155924 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.365879059 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.365885973 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.365916014 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.366115093 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.366118908 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.366168022 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.377954006 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.377974033 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.378032923 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.378037930 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.378087997 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.379369974 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.379678965 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.379693985 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.379823923 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.380055904 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.380381107 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.380445957 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.380598068 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394659996 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394675016 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394695997 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394741058 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394745111 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.394785881 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.404608011 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.404642105 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.404683113 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.404685974 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.404731035 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.406112909 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.406260967 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.406307936 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.427333117 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.429759979 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.429776907 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.429888964 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.429894924 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.448122978 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.448163033 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.448213100 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.448215961 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.448261023 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.449093103 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.449147940 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.465989113 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.466005087 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.466079950 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.466084957 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.466125011 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.539988041 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.540252924 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.540267944 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541234016 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541292906 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541632891 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541682005 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541764975 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.541770935 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556550980 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556569099 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556693077 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556699038 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556798935 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.556895971 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.562527895 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.562546015 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.562681913 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.562686920 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.562808990 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.571528912 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.571543932 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.571629047 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.571634054 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.571697950 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.588754892 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590719938 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590739012 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590770006 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590801954 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590810061 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.590828896 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.596918106 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.596967936 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.596972942 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.609338045 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.609355927 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.609435081 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.609441042 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.609487057 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.617743015 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.639241934 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.639255047 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.639332056 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.639334917 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.656871080 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.656888008 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.656956911 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.656963110 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.702153921 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751262903 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751270056 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751295090 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751302004 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751367092 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751383066 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751389980 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.751439095 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.760842085 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.760859013 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.760940075 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.760945082 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.760988951 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.768302917 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.768321991 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.768397093 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.768400908 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.768439054 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781132936 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781147003 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781228065 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781234026 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781275988 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.781517029 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791121960 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791193008 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791197062 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791208982 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791259050 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791261911 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791271925 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791306973 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791676998 CET49763443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.791687012 CET4434976318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.800728083 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.800774097 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.800833941 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.801079988 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.801093102 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.938060045 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.975091934 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.975117922 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.975589991 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:53.975594997 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.004376888 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.026634932 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.031117916 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.050292969 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.068520069 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.074750900 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.084495068 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.084501982 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.084981918 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.084985971 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085287094 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085294008 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085632086 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085635900 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085819006 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.085827112 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.086150885 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.086157084 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.169785976 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.169857979 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.169929981 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.170753956 CET49772443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.170766115 CET4434977218.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.205717087 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.206203938 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.206234932 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.206677914 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.206686020 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.310364008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.310700893 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.310713053 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.311053038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.311366081 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.311429024 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.311505079 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.312858105 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.313036919 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.313046932 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.313914061 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.313985109 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.314285994 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.314338923 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.314407110 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.314414024 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.355336905 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.358515024 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.404838085 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.404906034 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.404963017 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.405128956 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.405138016 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.405148029 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.405153036 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.409780979 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.409796953 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.409854889 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.410007000 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.410016060 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.448895931 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.448952913 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.449006081 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.449168921 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.449181080 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.449189901 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.449193954 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.451889038 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.451910973 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.451991081 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.452140093 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.452157974 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471453905 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471515894 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471568108 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471656084 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471667051 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471676111 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.471681118 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.473594904 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.473628044 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.473699093 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.473839045 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.473851919 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485172033 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485228062 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485276937 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485533953 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485543966 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485554934 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.485558987 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.487349987 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.487380028 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.487452030 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.487559080 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.487576008 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.548424959 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.548712015 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.548721075 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.549737930 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.549798965 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.550128937 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.550189972 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.550277948 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.550285101 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.602595091 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660047054 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660115004 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660166979 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660440922 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660451889 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660464048 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.660469055 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.663774014 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.663815022 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.663878918 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.664119005 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.664135933 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.952488899 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:54.997489929 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000803947 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000813961 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000849962 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000868082 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000874996 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000884056 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000894070 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000922918 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.000946999 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.025482893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.073523998 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074364901 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074373007 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074400902 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074424028 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074434996 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074444056 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074475050 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.074487925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.145389080 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192028999 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192042112 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192071915 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192084074 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192101955 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192111969 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.192152023 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.196535110 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.196609020 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.196657896 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.197232962 CET49780443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.197242975 CET4434978018.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.200259924 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.201814890 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.201848030 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.201917887 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.202141047 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.202151060 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.250485897 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.250504971 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.250555038 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.250562906 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.250598907 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281398058 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281407118 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281435966 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281445026 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281460047 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281467915 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281510115 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.281527996 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.318412066 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.318447113 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.318485975 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.318491936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.318543911 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.359029055 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.359087944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.366658926 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.366676092 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.366738081 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.366744995 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.366786003 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.408287048 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.408303976 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.409159899 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.409168005 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.409205914 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428087950 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428103924 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428143024 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428150892 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428180933 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.428200006 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.445261002 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.445278883 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.445346117 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.445353985 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.445394993 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.465084076 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.465154886 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.465162992 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.491614103 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.491632938 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.491672993 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.491682053 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.491719007 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.511780977 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.511797905 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.511837006 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.511846066 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.511878967 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.554858923 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559806108 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559849977 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559878111 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559885025 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559917927 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.559933901 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.576118946 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.576136112 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.576211929 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.576219082 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.576275110 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.581301928 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.581310987 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.581381083 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.592235088 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.592248917 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.592319012 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.592324972 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.592364073 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.607461929 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.607481956 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.607546091 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.607553005 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.607594967 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.617573023 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.617588043 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.617646933 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.617652893 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.617697954 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.629544020 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.629560947 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.629620075 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.629626036 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.629678965 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.639595032 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.639612913 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.639668941 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.639674902 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.639708996 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645585060 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645598888 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645620108 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645653009 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645668030 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645694017 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.645713091 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.646770954 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.646815062 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.646817923 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.647072077 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.647092104 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.647433043 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.647783041 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.647842884 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.648034096 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.649491072 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.650768995 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.650808096 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.650863886 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.650871992 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.650913954 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.685800076 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.685817003 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.685880899 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.685892105 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.695327997 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705538034 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705558062 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705595016 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705600977 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705605984 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.705652952 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.707792997 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.707840919 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.708870888 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.721600056 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.721615076 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.721685886 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.721693993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742366076 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742398024 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742407084 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742439032 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742444992 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.742477894 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.761991024 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.762006044 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.762088060 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.762095928 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.762160063 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.763087988 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.763108969 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.763180971 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.763190031 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.763231039 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.766418934 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.766478062 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.773308992 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.773324013 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.773457050 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.773463011 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.773536921 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.783572912 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.783591986 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.783672094 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.783678055 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.783720970 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.794418097 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.794434071 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.794512987 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.794517994 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.794576883 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804436922 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804502964 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804503918 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804558992 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804692030 CET49779443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.804699898 CET4434977918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.875642061 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.875663996 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.875812054 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.875821114 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.875860929 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.885062933 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.885081053 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.885158062 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.885165930 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.885209084 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.886428118 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.886493921 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894840002 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894856930 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894890070 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894917965 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894926071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.894947052 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903563023 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903584957 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903650045 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903665066 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903712988 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.903722048 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.912717104 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.912731886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.912811041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.912818909 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924036026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924053907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924068928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924124002 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924138069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.924182892 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.934334993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.934371948 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.934417963 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.934425116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.934454918 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.946485043 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.946500063 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.946563959 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.946572065 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.966337919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.966356993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.966430902 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.966439962 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.966965914 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.967494965 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.967502117 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.996289968 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.996304989 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.996371984 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:55.996380091 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029841900 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029860020 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029884100 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029922962 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029922962 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029938936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029958963 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.029979944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.066921949 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.066931009 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.066963911 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.066994905 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.067013025 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.067022085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.067044973 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078480959 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078500986 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078536034 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078555107 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078562975 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.078573942 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.079984903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.098026037 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.098042011 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.098170996 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.098179102 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.098223925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.099241972 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.127671003 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.128201008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.128216982 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.128274918 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.128282070 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.129066944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.130662918 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.132603884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.132621050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.132683039 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.132693052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.133272886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146568060 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146601915 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146612883 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146634102 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146644115 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.146673918 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179647923 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179671049 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179692984 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179774046 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179784060 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.179846048 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191171885 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191181898 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191214085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191221952 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191262007 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191267014 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191283941 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191809893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191864014 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.191870928 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.194344997 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202359915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202378035 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202405930 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202476025 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202483892 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.202507973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241631031 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241664886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241699934 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241704941 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241730928 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.241755009 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.245065928 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.261636019 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262134075 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262166977 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262202978 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262207985 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262214899 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262233019 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262243032 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262264013 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262938976 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.262950897 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.279350042 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.279367924 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.279429913 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.279438019 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.279833078 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.280247927 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.282176018 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.282530069 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.282545090 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.282918930 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.282923937 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.283020973 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.283262968 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.283288002 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.283591032 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.283596039 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.284295082 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.284527063 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.284545898 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.284820080 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.284823895 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.298365116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.298378944 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.298444033 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.298451900 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.298953056 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.300348997 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.300383091 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.300412893 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.300417900 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.300443888 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.320581913 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.320655107 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.320662975 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.323333979 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.323348999 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.323421955 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.323429108 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.325014114 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.330740929 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.330811024 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.347251892 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.347278118 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.347325087 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.347332001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.347345114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350517988 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350533962 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350593090 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350600958 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350640059 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350725889 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.350778103 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.366322041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.366364002 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.366493940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.366501093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380235910 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380253077 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380302906 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380326033 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380332947 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.380383015 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.417243004 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.426685095 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.426707983 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.426846027 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.426852942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.426907063 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448702097 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448740959 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448810101 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448817968 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448851109 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.448869944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.449404955 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461133957 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461175919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461232901 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461241961 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461282015 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461456060 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.461936951 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479428053 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479465008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479515076 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479521990 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479546070 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.479562998 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492511988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492521048 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492549896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492559910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492676973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492685080 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.492790937 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511686087 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511704922 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511744022 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511768103 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511780977 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.511801004 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.516098976 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.516717911 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.516735077 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.517205000 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.517209053 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524091959 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524111986 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524148941 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524158001 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524190903 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.524218082 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.543586969 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.543601036 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.543680906 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.543688059 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.543725014 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.563227892 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.563301086 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.575228930 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.575244904 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.575309038 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.575320005 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.575833082 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605470896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605479002 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605515003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605555058 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605561018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605587959 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.605607986 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.606568098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.606621027 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.607238054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.625884056 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.625897884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.625967026 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.625974894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.629439116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.629455090 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.629523039 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.629529953 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.629590034 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.642692089 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.642712116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.642781019 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.642787933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.642823935 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.652395964 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.652411938 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.652481079 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.652488947 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.652534962 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.653753996 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.653815031 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.662142992 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.662159920 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.662219048 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.662225962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.662331104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664062023 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664103031 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664136887 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664140940 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664169073 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664179087 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.664619923 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.681462049 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.681478977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.681588888 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.681600094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.681684971 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.682720900 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.682744980 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.682801008 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.682807922 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.682842970 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.700562954 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.700578928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.700645924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.700653076 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.701165915 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.707237959 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.707252979 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.707300901 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.707309008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.707354069 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720098019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720117092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720155001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720185041 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720191002 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720222950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.720247030 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.723381042 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.723397970 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.723463058 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.723469019 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.724020958 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.725564003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.725621939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.742264986 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.742283106 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.742430925 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.742438078 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.742546082 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.756217003 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.756232977 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.756385088 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.756392956 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.756469011 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.761552095 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.761568069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.761631966 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.761639118 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.761689901 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.768285990 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.768304110 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.768445015 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.768451929 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.768562078 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.782280922 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.782299042 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.782403946 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.782413006 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.782449007 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.787458897 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.787533998 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.803941011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.803956985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.804100037 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.804107904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.806606054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.806655884 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.806663990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.809772015 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.809835911 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.819753885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.819777966 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.819844007 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.819854021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.830950975 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.830974102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.831046104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.831053019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844542980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844582081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844615936 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844619036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844629049 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844651937 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844680071 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.844683886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847064018 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847079992 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847115993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847140074 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847147942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.847827911 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854486942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854517937 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854561090 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854567051 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854594946 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.854614019 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873687983 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873707056 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873753071 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873759985 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873769999 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.873795986 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.874329090 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.874779940 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.874785900 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877377987 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877438068 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877504110 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877752066 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877768993 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877779961 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.877785921 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880341053 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880347967 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880404949 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880405903 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880608082 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880635023 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880650043 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880677938 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880716085 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880759001 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880759001 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880769014 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.880778074 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881105900 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881119013 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881289005 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881309032 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881319046 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.881325006 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.883187056 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.883194923 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884099960 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884109974 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884145021 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884188890 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884248018 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884257078 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884327888 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.884337902 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.886866093 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.888037920 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.890364885 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.890486956 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.890486956 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.890491009 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.890497923 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.891367912 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.893156052 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.893165112 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.894372940 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.894474983 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.894486904 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898380041 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898396015 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898439884 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898448944 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898473978 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.898494005 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.900295019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.900310993 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.900414944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.900420904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.902354956 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.902360916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.911765099 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.911787987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.911828995 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.911838055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.911868095 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.916106939 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.916122913 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.916177988 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.916184902 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.917306900 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.918358088 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.918365002 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921880007 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921916008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921958923 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921958923 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921967030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.921988964 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.943972111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.943994045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.944042921 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.944053888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.944063902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.944087982 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.947376013 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.947393894 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.947453976 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.947459936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.950346947 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959194899 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959214926 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959320068 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959328890 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959374905 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959573030 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.959626913 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.962373018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.962388992 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.962440968 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.962449074 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.962467909 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.966352940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.970736980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.970792055 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.970943928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990211010 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990226984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990272999 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990308046 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990318060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.990341902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.993709087 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.993951082 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.993964911 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.994313002 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.994790077 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.994848967 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:56.994956017 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003330946 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003385067 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003436089 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003654003 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003669977 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003690004 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.003695011 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.006520987 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.006545067 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.006616116 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.006758928 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.006768942 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008186102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008208036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008244038 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008249998 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008280039 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.008297920 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.014096022 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.014112949 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.014189959 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.014199972 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.014240980 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.035334110 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041521072 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041538000 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041567087 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041605949 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041615963 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.041642904 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.062433958 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.062453985 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.062549114 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.062557936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.062602043 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.069456100 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.069473028 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.069546938 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.069555044 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.069598913 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.070297003 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.070352077 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.107944965 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.107965946 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.108062983 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.108071089 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.108114004 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.108356953 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.108402967 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110296965 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110328913 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110369921 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110374928 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110399961 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.110420942 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113388062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113404989 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113475084 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113481045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113521099 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113934994 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.113985062 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114119053 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114139080 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114168882 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114173889 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114183903 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114195108 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.114214897 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119272947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119318962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119349957 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119357109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119380951 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119400978 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.119951010 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.133961916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.133989096 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.134033918 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.134042025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.134097099 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.141130924 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.141148090 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.141220093 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.141227961 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.148145914 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.148196936 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.148202896 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.153495073 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.153533936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.153573990 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.153579950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.153614998 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.162193060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.162256002 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.162265062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.181782961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.181803942 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.181864977 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.181874037 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.194298983 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.194319010 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.194447994 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.194454908 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.194571972 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.203247070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.203263044 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.203327894 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.203334093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.203387976 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220256090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220274925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220339060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220344067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220355988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220400095 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.220407009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231200933 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231232882 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231275082 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231278896 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231316090 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.231329918 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.239336967 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.239355087 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.239445925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.239451885 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.239528894 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.257950068 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.257966995 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.258035898 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.258043051 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.258080006 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.258335114 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.258387089 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.275569916 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.287379026 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.287400961 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.287471056 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.287480116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.287523031 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.288117886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.302599907 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.302614927 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.302685976 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.302694082 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.303282022 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.303330898 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.303338051 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310542107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310550928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310578108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310615063 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310621977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.310676098 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315838099 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315854073 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315922976 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315931082 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315969944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.315975904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.324103117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.324136019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.324178934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.324192047 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.324227095 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.331618071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.331640005 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.331695080 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.331703901 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.331748009 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339713097 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339740992 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339761972 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339822054 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339845896 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.339896917 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.343916893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.343933105 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.343961000 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.344037056 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.344043970 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.344150066 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.346807003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.346822023 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.346875906 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.346884012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.364763021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.364783049 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.364844084 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.364852905 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.373184919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.373243093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.373250008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.373291969 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.393193007 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.393208981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.393285036 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.393292904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.393335104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398680925 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398699045 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398761988 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398768902 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398813963 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.398818970 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426459074 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426480055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426516056 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426553011 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426561117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.426594973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.429202080 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.429222107 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.429264069 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.429272890 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.429297924 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.446949005 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.446973085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.447026014 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.447031975 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.447077990 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.447654009 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.454369068 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.454382896 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.454444885 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.454452038 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.454494953 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.475732088 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492377996 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492413998 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492496967 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492503881 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492538929 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492543936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.492641926 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.493215084 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.493263960 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.493269920 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.503417969 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.503458023 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.503503084 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.503509998 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.503540993 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509402990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509412050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509438038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509480000 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509485960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509511948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.509526968 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.513606071 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.513622046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.513694048 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.513700962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.513745070 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.514208078 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.515006065 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.515063047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.515070915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.520653009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.520677090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.520735025 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.520744085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.532031059 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.532044888 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.532133102 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.532140017 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.536242962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.536276102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.536319017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.536328077 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.536362886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.541685104 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.541703939 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.541768074 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.541785955 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.541807890 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.556390047 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.556405067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.556478977 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.556488037 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.572526932 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.585983038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.586025953 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.586060047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.586065054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.586101055 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.587726116 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590260029 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590270996 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590292931 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590315104 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590334892 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590343952 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590374947 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590394974 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590547085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.590585947 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.598805904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.598825932 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.598865986 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.598874092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.598889112 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600483894 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600492001 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600519896 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600549936 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600558043 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600573063 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.600594044 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.606852055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.606911898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.606919050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619235039 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619257927 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619297981 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619303942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619330883 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.619349957 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.624773026 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.624788046 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.624856949 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.624864101 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.624905109 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.631805897 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.631819963 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.631871939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.631880045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.637116909 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.637218952 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.637268066 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.637785912 CET49787443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.637799978 CET4434978718.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.648807049 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.648822069 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.648890018 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.648897886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.648931026 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.649290085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.649343967 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.672146082 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.672162056 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.672235012 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.672241926 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.672283888 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.681632996 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.686794043 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.686814070 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.686882019 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.686891079 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.686933041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.687777042 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.687829971 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.687836885 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697227955 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697247982 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697283983 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697290897 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697314978 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.697333097 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.702121973 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.702184916 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713151932 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713160038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713186026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713196039 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713212967 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713219881 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713244915 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713263035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.713291883 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.716310024 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718514919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718528986 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718565941 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718580961 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718599081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.718624115 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.730523109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.730542898 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.730602980 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.730609894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.730653048 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.731199026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735471010 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735488892 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735548973 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735557079 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735598087 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735661030 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735675097 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735728979 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.735737085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.741064072 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.757693052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.757708073 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.757786036 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.757793903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.757836103 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.758284092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.768980980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.768996954 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.769095898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.769104004 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.769148111 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.777496099 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.780070066 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.780086994 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.780150890 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.780170918 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788041115 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788048029 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788074017 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788111925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788117886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788135052 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.788158894 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.797264099 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.797278881 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.797350883 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.797358036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.797398090 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.798321009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.813143015 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.813183069 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.813256025 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.813262939 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.813302994 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.818938971 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.818972111 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.819020033 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.819037914 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.819067001 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830447912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830473900 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830518007 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830533981 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830540895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830568075 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.830591917 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.837035894 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.837052107 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.837181091 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.837188005 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.837291956 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.842614889 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.842629910 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.842688084 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.842694998 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.842734098 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.870484114 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.875355959 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.875370979 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.875443935 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.875452042 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.875497103 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.879439116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.879456997 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.879609108 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.879616976 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.879710913 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908613920 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908636093 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908706903 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908716917 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908759117 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.908998966 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.909046888 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.911729097 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.911745071 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.911804914 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.911813021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.911854982 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.912043095 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915060043 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915069103 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915096998 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915107965 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915142059 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915155888 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915178061 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.915189028 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.916821003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.916853905 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.916883945 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.916891098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.916914940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.925040960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.925076008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.925117016 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.925124884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.925154924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.928385973 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.928400993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.928458929 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.928464890 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.928550959 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941603899 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941612005 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941637993 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941668034 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941771030 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941771984 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.941781998 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.945101023 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.945152044 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.945158958 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.956989050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.957029104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.957065105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.957072973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.957106113 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.962512970 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.962544918 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.962579012 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.962584019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.962608099 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.966193914 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.966227055 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.966272116 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.966279030 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.966308117 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.979082108 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.979099035 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.979156971 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.979163885 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.980818033 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.980834961 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.980999947 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.981017113 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.981064081 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.988145113 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.988159895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.988218069 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.988226891 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.988270998 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.992153883 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.992177010 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.992212057 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.992222071 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:57.992233992 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.001461029 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.001482964 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.001555920 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.001564026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.001601934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.002167940 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.005373955 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.005410910 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.005440950 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.005448103 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.005474091 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006244898 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006261110 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006302118 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006309032 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006335020 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.006355047 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029149055 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029184103 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029225111 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029231071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029392958 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.029392958 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.033452988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.033468008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.033525944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.033534050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.034066916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.034116030 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.034122944 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.035043001 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.035059929 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.035113096 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.035120010 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.035161018 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.041855097 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.041879892 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.041929007 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.041937113 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.041963100 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.069133997 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.069152117 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.069322109 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.069329023 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.069374084 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.074127913 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.074143887 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.074199915 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.074207067 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.074249029 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.075588942 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.092200041 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.092210054 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.101715088 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.101735115 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.101902962 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.101912022 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.101963043 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115008116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115015984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115045071 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115084887 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115092039 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115119934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115139961 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.115740061 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120393991 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120409012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120474100 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120481968 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120815039 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120830059 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120883942 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120891094 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.120930910 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.127990961 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128002882 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128019094 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128025055 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128057957 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128070116 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.128096104 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.129548073 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.129595041 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.129601955 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.134911060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.134929895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.134980917 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.134990931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.135034084 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142061949 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142095089 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142106056 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142117023 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142121077 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142141104 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.142158031 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152048111 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152057886 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152077913 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152100086 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152108908 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152117014 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.152257919 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.160552979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.160569906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.160641909 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.160650015 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.160691977 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161827087 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161844969 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161871910 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161899090 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161909103 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.161927938 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.162750006 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.162796974 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.162803888 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170147896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170164108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170255899 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170264006 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170304060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.170878887 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.172790051 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.172805071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.172900915 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.172908068 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.172950029 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.180988073 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.181025982 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.181133986 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.181329012 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.181344032 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.182579994 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.182595015 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.182662964 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.182674885 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.188020945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.188083887 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.188092947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194101095 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194137096 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194171906 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194180012 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194202900 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.194233894 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198590040 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198606968 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198647022 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198653936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198679924 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.198698044 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.201375008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.201396942 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.201442957 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.201450109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.201492071 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.202656031 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.217544079 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.217561960 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.217727900 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.217736006 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.217780113 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.221364975 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.221381903 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.221436977 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.221448898 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.221491098 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.227030993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.227047920 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.227118015 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.227129936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.227168083 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.233053923 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.233068943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.233143091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.233150005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235174894 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235193014 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235260010 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235268116 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235307932 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235748053 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.235796928 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261248112 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261285067 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261475086 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261475086 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261482000 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.261522055 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.266295910 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.266316891 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.266391039 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.266398907 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.266447067 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.285172939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.293092012 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.293112040 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.293180943 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.293191910 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.293231964 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.313731909 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.313755989 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.313827991 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.313836098 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.313992023 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314052105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314059973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314088106 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314110994 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314114094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314126015 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314147949 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314168930 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314291000 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314335108 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.314526081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319367886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319382906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319407940 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319444895 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319453001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.319478989 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.327934980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.327954054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.328007936 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.328015089 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.328048944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.346997023 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.347021103 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.347192049 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.347207069 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.347249031 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.347934961 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.354485989 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.354509115 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.354671955 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.354695082 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.358655930 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.358673096 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.358741999 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.358752012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.359227896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.359282017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.359289885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.359330893 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361455917 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361494064 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361524105 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361531973 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361543894 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361555099 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.361579895 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365103960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365119934 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365175962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365180016 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365187883 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365199089 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365253925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365253925 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365262032 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365298986 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.365849018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.383050919 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.383069038 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.383145094 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.383152962 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.383335114 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390006065 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390038967 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390069008 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390075922 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390110016 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390129089 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.390396118 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.391150951 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.391165018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.391211987 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.391220093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.391249895 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.397088051 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.397103071 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.397166967 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.397176027 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.422765970 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.422806025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423019886 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423058033 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423101902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423110962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423156023 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423170090 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423321962 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423352003 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423378944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423384905 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423408985 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423434019 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.423854113 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.428622961 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.428638935 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.428666115 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.428781986 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.428792000 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436134100 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436167002 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436225891 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436242104 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436276913 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436352015 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436392069 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436398029 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436779976 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436795950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436852932 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436861038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436893940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.436908007 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453309059 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453331947 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453550100 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453558922 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453613043 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.453834057 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.458352089 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.458367109 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.458550930 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.458559036 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.458601952 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.479779959 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485122919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485161066 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485301018 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485301018 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485308886 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.485352993 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506191015 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506227016 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506381035 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506381035 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506388903 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.506427050 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517731905 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517755985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517787933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517816067 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517823935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.517982960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.522864103 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.522881985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.522947073 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.522953987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.523674011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.523722887 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.523730993 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.523767948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.538263083 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.538280010 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.538388014 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.538394928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.538564920 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546174049 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546186924 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546211004 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546241045 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546260118 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546278000 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.546314001 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556818962 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556837082 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556873083 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556921959 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556930065 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.556958914 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561029911 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561060905 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561096907 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561115980 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561124086 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.561152935 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562730074 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562767982 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562817097 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562823057 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562850952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.562871933 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.568240881 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.568279028 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.568322897 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.568331957 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.568365097 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573029041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573060036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573102951 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573108912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573138952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573153019 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573856115 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.573906898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.574353933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.581955910 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.581976891 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582032919 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582043886 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582075119 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582453012 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582479954 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582510948 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582518101 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.582545042 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.592817068 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.592895031 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.592904091 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.592916012 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.593071938 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.603377104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.603393078 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.603458881 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.603467941 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.603619099 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.615952969 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.615969896 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.616053104 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.616060019 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.620496035 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.620517015 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.620652914 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.620652914 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.620660067 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.622654915 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625226974 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625257969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625297070 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625303030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625332117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625350952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.625935078 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.643558025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.643573999 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.643779993 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.643788099 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.643834114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.646166086 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.646181107 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.646250963 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.646259069 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.649821997 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.649837017 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.649893999 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.649900913 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.649936914 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.670732975 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.676964045 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.676985025 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.677031040 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.677037954 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.677093029 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.681920052 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.685364962 CET49781443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.685395956 CET4434978118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.689588070 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.693465948 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.695252895 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698087931 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698121071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698149920 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698156118 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698204041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698615074 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.698658943 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.710815907 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.710823059 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.711352110 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.711355925 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.711632013 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.711649895 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.712156057 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.712161064 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.712641001 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.712656021 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713138103 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713143110 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713418961 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713432074 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713839054 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.713843107 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.717031956 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.717082977 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.717091084 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722121000 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722135067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722173929 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722181082 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722218990 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.722301960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.730467081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.730480909 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.730531931 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.730540037 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.730581999 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.731236935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749533892 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749550104 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749592066 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749614000 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749644041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.749663115 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.761356115 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.761372089 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.761414051 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.761423111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.761465073 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.766834974 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.766855955 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.766913891 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.766921997 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774461985 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774501085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774538040 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774560928 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774585962 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.774597883 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.793242931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.793262005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.793299913 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.793308020 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.793337107 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.806253910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.806268930 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.806313038 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.806324005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.806355953 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.807281971 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.807296991 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.807357073 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.807364941 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.807404041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.812242985 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.812272072 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.812308073 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.812316895 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.812376022 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.833754063 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.833791018 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.833821058 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.833827019 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.833870888 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.842166901 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.842183113 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.842250109 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.842257023 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.842299938 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.844099998 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.844157934 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.844163895 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.844203949 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.847564936 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849750042 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849756956 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849782944 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849823952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849831104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849864960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.849879026 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.866879940 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.867389917 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.867413044 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.868065119 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.868069887 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.870217085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.870232105 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.870290041 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.870299101 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.870340109 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.890400887 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.890417099 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.890474081 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.890481949 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.890533924 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919238091 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919261932 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919302940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919317961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919353962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.919373035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.924396038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.924412966 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.924464941 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.924472094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.924511909 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.925847054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.925923109 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.940321922 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.940339088 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.940391064 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.940397978 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.940428972 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942070007 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942085981 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942130089 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942137003 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942162991 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.942186117 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964344978 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964370012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964416981 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964426994 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964461088 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.964489937 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.965404034 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.965461016 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.966758966 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.966774940 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.966826916 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.966834068 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.966871977 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.975711107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.975728035 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.975785017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.975795984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:58.975832939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339201927 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339222908 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339395046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339412928 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339436054 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339445114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339474916 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339482069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339507103 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339530945 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339530945 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339644909 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339660883 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339698076 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339704037 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339730978 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.339749098 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341128111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341144085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341201067 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341202974 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341212034 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341222048 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341278076 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341284990 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341310978 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.341317892 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.342130899 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.342145920 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.342197895 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.342205048 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.342243910 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343775034 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343791008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343825102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343844891 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343853951 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343861103 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.343892097 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344063044 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344083071 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344137907 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344144106 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344182014 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344295025 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344353914 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.344402075 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345103025 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345107079 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345125914 CET49791443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345129967 CET4434979113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345139980 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345181942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345201969 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345206976 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345238924 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.345259905 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.346110106 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.346129894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.346187115 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.346194983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.346225977 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347187996 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347203970 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347266912 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347274065 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347281933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347291946 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347347975 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347356081 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.347393990 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348186016 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348244905 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348264933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348283052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348287106 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348290920 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348315001 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348320961 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348328114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348361015 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348376036 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348378897 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348414898 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348419905 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348632097 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348635912 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348647118 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348650932 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348898888 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348903894 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348917961 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.348921061 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349219084 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349234104 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349287987 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349294901 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349334002 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349610090 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.349617958 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.350363016 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.350377083 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.350424051 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.350431919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.350477934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.351310968 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.351330996 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.351396084 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.351402998 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.351457119 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352152109 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352169991 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352180004 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352185965 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352238894 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352245092 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352267981 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352303028 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.352303028 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353353024 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353383064 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353420973 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353425980 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353485107 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353493929 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353750944 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.353765011 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354145050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354160070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354199886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354207039 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354239941 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354258060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354423046 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354460001 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354516029 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354862928 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.354878902 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355331898 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355350971 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355367899 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355387926 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355403900 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355441093 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.355451107 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356235981 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356247902 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356499910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356514931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356573105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356575012 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356584072 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356592894 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356628895 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356636047 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356661081 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.356661081 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.357295036 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.357319117 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.357369900 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.357760906 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.357770920 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358220100 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358238935 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358274937 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358280897 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358314991 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358359098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358375072 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358422995 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358429909 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.358467102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.359447002 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.359498978 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.359513044 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.359519958 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.359546900 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360481977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360497952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360537052 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360551119 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360559940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360567093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360620975 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360620975 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360629082 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.360667944 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.361422062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.361437082 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.361498117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.361505985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.361547947 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.362562895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.362579107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.362638950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.362646103 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.362692118 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363306046 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363328934 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363379002 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363384008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363411903 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.363425970 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.370345116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.370362043 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.370438099 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.370452881 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.370497942 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.379874945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.379890919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.379957914 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.379965067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.380011082 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386581898 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386617899 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386760950 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386760950 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386768103 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.386812925 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.390868902 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.390887022 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.390945911 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.390953064 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.390993118 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.391522884 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.445689917 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.459826946 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.459894896 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.460031033 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.460150003 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.460165024 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.460175037 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.460180998 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463325977 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463346958 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463423967 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463639021 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463663101 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463690996 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463701010 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463726997 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463736057 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.463793039 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.464162111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.464178085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.464230061 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.464241028 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.464282036 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468295097 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468333960 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468364954 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468370914 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468405962 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468426943 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468580008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468596935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468648911 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468656063 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.468698025 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.472486019 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.472501993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.472567081 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.472574949 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.472616911 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.473059893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474564075 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474598885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474632025 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474636078 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474670887 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.474689007 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.478086948 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.478101969 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.478157997 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.478168011 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.478210926 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518050909 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518070936 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518162012 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518170118 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518212080 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.518270016 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.528512001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.528533936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.528628111 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.528635979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.528795958 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.529113054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.534301043 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.534321070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.534364939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.534374952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.534404039 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.543128967 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.543152094 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.543215036 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.543222904 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.546224117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.546243906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.546298027 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.546307087 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.546329975 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.571536064 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.571551085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.571623087 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.571630001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.571674109 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.579183102 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.579196930 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.579267979 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.579276085 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.579431057 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.581615925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.581631899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.581703901 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.581711054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.581756115 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583612919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583628893 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583698034 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583699942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583714008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.583749056 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.610331059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.610347033 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.610426903 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.610435009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.610471964 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.616106033 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.616143942 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.616187096 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.616194963 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.616223097 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.623051882 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.623073101 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.623142004 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.623150110 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.647320032 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.647336006 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.647411108 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.647418022 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.647466898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.653896093 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.653911114 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.653974056 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.653983116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667882919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667901993 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667936087 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667946100 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667952061 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.667985916 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.676076889 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.676094055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.676153898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.676161051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.676204920 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.710238934 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.710253954 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.710318089 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.710330963 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.730180025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.730195999 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.730268002 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.730276108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.730314970 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.734883070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.734908104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.734966993 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.734976053 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735037088 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735582113 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735589981 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735610008 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735631943 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735629082 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735654116 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735672951 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.735693932 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.747337103 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.747351885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.747407913 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.747416019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.747468948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771533966 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771545887 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771568060 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771594048 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771604061 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771610975 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.771641970 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.773505926 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.773521900 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.773572922 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.773585081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.773626089 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775862932 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775881052 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775907040 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775918007 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775923014 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.775953054 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.783081055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.783099890 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.783165932 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.783173084 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.783212900 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808296919 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808315992 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808346033 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808383942 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808392048 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.808419943 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.812491894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.812510967 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.812566042 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.812573910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.812614918 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813541889 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813576937 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813608885 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813616037 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813626051 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813647985 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813678026 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813888073 CET49771443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.813894033 CET4434977118.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.817914963 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.817951918 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.818023920 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.818208933 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.818223000 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.848767996 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.848793030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.848848104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.848855972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.848907948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.877580881 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.877602100 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.877698898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.877706051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.877747059 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.931950092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.931968927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.932035923 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.932044983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.932086945 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.936873913 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.936889887 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.936963081 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.936970949 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.937009096 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.948688984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.948707104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.948777914 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.948786974 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.948827982 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.957357883 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.957606077 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.957623959 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.958677053 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.958734989 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.959084034 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.959144115 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.959234953 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.959243059 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.974160910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.974189043 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.974250078 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.974256992 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.974297047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.984643936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.984658957 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.984719038 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.984726906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:59.984776020 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.013947964 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.015888929 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.015916109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.015983105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.015990973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.016031981 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.049881935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.049899101 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.049964905 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.049973011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.050010920 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.079015017 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.079034090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.079117060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.079132080 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.079189062 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.133445978 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.133464098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.133548021 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.133555889 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.133595943 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.137882948 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.137918949 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.137949944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.137954950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.137989044 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.138000965 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150177956 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150202036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150278091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150285006 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150320053 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.150799036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.175801039 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.175818920 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.175903082 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.175910950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.186278105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.186297894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.186345100 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.186351061 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.186383963 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.217104912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.217120886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.217231035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.217238903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.251108885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.251125097 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.251192093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.251199961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.251245022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.280370951 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.280389071 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.280464888 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.280472040 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.280513048 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334140062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334156990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334235907 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334244013 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334285021 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.334793091 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.339919090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.339934111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.340002060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.340014935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.352106094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.352128983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.352176905 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.352185011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.352217913 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.377171040 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.377185106 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.377252102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.377284050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.386883020 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.386898041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.386965990 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.386974096 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.387017012 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.428045988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.428061962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.428136110 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.428148985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.428188086 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452275038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452290058 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452364922 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452368021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452383041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.452406883 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.477478981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.477535963 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.477544069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.526596069 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531672955 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531713009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531728983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531785011 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531793118 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.531840086 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.536042929 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.536060095 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.536127090 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.536134005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.536173105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542397976 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542458057 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542483091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542493105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542516947 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.542529106 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.572622061 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.572639942 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.572737932 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.572760105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.572817087 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.578763962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.578779936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.578845024 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.578851938 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.578911066 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.606170893 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.606188059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.606255054 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.606261969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.606300116 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.630429983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.630449057 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.630517960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.630526066 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.630564928 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638768911 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638793945 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638801098 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638813019 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638818979 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638822079 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638856888 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638874054 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638886929 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638895988 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.638926983 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.639920950 CET49793443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.639934063 CET4434979318.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656292915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656328917 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656371117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656377077 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656409979 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.656430960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.732907057 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.732930899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.732963085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.732989073 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.732995033 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.733047962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.737618923 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.737657070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.737720966 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.737726927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.743787050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.743803024 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.743870020 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.743877888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.743920088 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.774156094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.774174929 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.774260044 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.774279118 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.774331093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.779902935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.779938936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.779964924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.779972076 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.780008078 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.780029058 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.780076981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.807492971 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.807511091 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.807579994 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.807589054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.831701040 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.831722021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.831775904 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.831792116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.831804991 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.873794079 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.881234884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.881253004 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.881321907 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.881330013 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.881366014 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.934448004 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.934473991 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.934623003 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.934634924 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.934680939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.938817978 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.938862085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.938900948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.938906908 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.938962936 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.946520090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.946538925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.946615934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.946624041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.946788073 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.975632906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.975650072 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.975723028 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.975733042 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.975770950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.981364012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.981379986 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.981460094 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.981467009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.981507063 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.991730928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.991769075 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.991820097 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.991830111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:00.991858006 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.008934975 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.008996010 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.009004116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.009787083 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.032978058 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.032998085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.033092022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.033099890 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.076158047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.076879025 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.082252026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.082269907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.082351923 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.082359076 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.082401037 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.103473902 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.103499889 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.136038065 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.136059046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.136179924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.136188984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.136234999 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.139678955 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140328884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140346050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140419006 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140427113 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140466928 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140963078 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.140974998 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.142309904 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.142337084 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.143616915 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.143623114 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.146500111 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.147036076 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.147063971 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.147463083 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.147469044 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.147998095 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.148014069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.148070097 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.148077965 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.148118019 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.176821947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.176841021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.176938057 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.176944971 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.176995039 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.182857990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.182877064 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.182959080 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.182969093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.183011055 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.210494995 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.210514069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.210627079 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.210634947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.210690022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.234467030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.234484911 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.234584093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.234591961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.234637976 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.240438938 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.241044044 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.241061926 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.241518974 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.241523981 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.246651888 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.251189947 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.251211882 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.251888990 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.251893997 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.283845901 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.283864975 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.283960104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.283967018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.284013987 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.337249994 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.337269068 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.337338924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.337358952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.337409973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.342096090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.342112064 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.342181921 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.342190027 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.342231035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.349407911 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.349426031 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.349488974 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.349495888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.349535942 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.360758066 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.360810041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.360831976 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.360841990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.360866070 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.383718967 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.383734941 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.383806944 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.383816004 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.394999027 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.395015001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.395087004 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.395096064 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.435806036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.435827971 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.435909033 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.435920000 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.462798119 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.462815046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.462918043 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.462929010 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.510459900 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513323069 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513382912 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513432980 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513674021 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513696909 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513716936 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.513724089 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.516876936 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.516894102 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.516978025 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.517157078 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.517168045 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539005041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539016962 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539047003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539077044 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539127111 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539134026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.539185047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.542938948 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.542956114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.543018103 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.543025017 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.543060064 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.548770905 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.548804998 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.548876047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.548882008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.552262068 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.552349091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.552357912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.580003977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.580029964 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.580128908 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.580142021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.585242987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.585258961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.585321903 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.585331917 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586602926 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586659908 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586708069 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586930037 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586939096 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586949110 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.586960077 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.589083910 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.589348078 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.589358091 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.589677095 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.589993000 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590049982 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590126991 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590614080 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590635061 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590706110 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.590991020 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.591003895 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.594990015 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595047951 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595103025 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595241070 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595241070 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595253944 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.595261097 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.597552061 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.597579002 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.597652912 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.597810030 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.597825050 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.628623009 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.628653049 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.628705025 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.628714085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.628756046 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.635332108 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636691093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636728048 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636775017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636785030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636805058 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.636832952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.687664986 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.687686920 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.687778950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.687789917 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.687832117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.691957951 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692022085 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692054033 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692069054 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692110062 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692151070 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692301035 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692301989 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692307949 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692321062 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692321062 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692326069 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692332983 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.692341089 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695157051 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695158005 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695174932 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695185900 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695266962 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695410967 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695415020 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695415020 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695422888 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.695442915 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.739857912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.739873886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.739955902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.739964008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.740005970 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.740222931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.745021105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.745037079 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.745099068 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.745106936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.753540993 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.753560066 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.753618956 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.753629923 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.781518936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.781533957 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.781579018 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.781589985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.781615973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.787405968 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.787425041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.787482023 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.787489891 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.829844952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.829905033 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.829909086 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.829921961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.829976082 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.838558912 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.838574886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.838623047 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.838630915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.838680983 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.905565023 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.905586958 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.905627966 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.905633926 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.905684948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.941241980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.941266060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.941310883 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.941317081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.941358089 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.946491003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.946515083 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.946556091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.946562052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.946602106 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.954992056 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.955007076 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.955065966 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.955074072 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.955111980 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.982470989 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.982510090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.982542038 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.982547045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.982584953 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.988037109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.988055944 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.988091946 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.988097906 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:01.988130093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.031189919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.031209946 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.031250000 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.031259060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.031286001 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.040566921 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.040585041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.040638924 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.040647030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.040709972 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.107624054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.107645988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.107719898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.107728004 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.107772112 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.159894943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.159914970 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.160001040 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.160012960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.160054922 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.164321899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.164362907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.164397955 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.164403915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.164457083 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169641972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169682980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169723034 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169728041 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169753075 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.169770956 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.183993101 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.184010983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.184046984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.184079885 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.184096098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.184118986 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.189589977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.189609051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.189651012 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.189659119 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.189685106 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.230554104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.232732058 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.232753038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.232831001 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.232839108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.232878923 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.242291927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.242309093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.242364883 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.242372036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.242413044 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.309500933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.309520960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.309592962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.309617043 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.309664965 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.361363888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.361388922 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.361473083 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.361484051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.361526012 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.366444111 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.366460085 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.366519928 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.366528034 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.366581917 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.371058941 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.371076107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.371145010 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.371151924 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.371200085 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.386785030 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.386800051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.386872053 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.386878014 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.386917114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.393886089 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.393902063 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.393965006 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.393973112 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.394011974 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.433854103 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.433871984 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.433949947 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.433968067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.434005022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.443054914 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.443070889 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.443134069 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.443144083 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.443190098 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.510493040 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.510510921 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.510618925 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.510628939 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.510675907 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.562794924 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.562813044 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.562894106 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.562910080 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.562961102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.567693949 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.567708969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.567766905 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.567775011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.567816019 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.572381973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.572396994 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.572455883 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.572463989 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.572511911 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.588051081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.588067055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.588135958 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.588150024 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.588195086 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592739105 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592753887 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592808962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592819929 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592844009 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.592870951 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.635327101 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.635343075 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.635457993 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.635468960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.635513067 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643851995 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643893003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643943071 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643949986 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643975973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.643985033 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.711230993 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.711249113 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.711373091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.711384058 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.711420059 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.716435909 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.716454029 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.716523886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.716531038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:02.716572046 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.005310059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.005331993 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.005424976 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.005440950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.005494118 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006025076 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006040096 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006098032 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006107092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006149054 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006881952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006896973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006948948 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006956100 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.006997108 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.007885933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.007901907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.007956028 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.007966042 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008007050 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008830070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008843899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008893967 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008899927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.008960962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.009659052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.009694099 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.009721041 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.009725094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.009752989 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.010792971 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.010808945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.010873079 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.010880947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.011595964 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.011610985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.011673927 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.011684895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012783051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012795925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012849092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012861013 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012862921 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012876987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012898922 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.012940884 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.013689995 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.013704062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.013758898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.013766050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.013832092 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.014791012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.014805079 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.014861107 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.014867067 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.014920950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.015506029 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.015521049 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.015578032 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.015584946 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.015634060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.046116114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.046130896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.046202898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.046211958 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.046257973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.113168001 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.113184929 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.113257885 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.113266945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.113312006 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.118671894 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.118686914 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.118747950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.118753910 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.118810892 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.170728922 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.170746088 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.170825958 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.170835018 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.170876980 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.175463915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.175479889 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.175548077 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.175554991 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.175616026 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.180721045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.180742979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.180807114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.180814028 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.180876017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.191907883 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.191916943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.191931009 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.191945076 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.191982031 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.192045927 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.192063093 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.192140102 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.196547985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.196562052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.196638107 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.196645021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.196686983 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.239954948 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.239976883 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.240066051 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.240077972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.240140915 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.248346090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.248363972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.248461962 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.248469114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.248513937 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.315433025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.315458059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.315556049 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.315567970 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.315625906 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.347394943 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.368400097 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.368419886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.368479967 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.368494987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.368537903 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.372771025 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.372787952 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.372862101 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.372869968 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.372910023 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.378107071 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.378123999 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.378175974 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.378182888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.378235102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.393424034 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.393441916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.393507957 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.393515110 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.393552065 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.398113012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.398132086 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.398184061 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.398190975 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.398235083 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.402483940 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.402928114 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.402936935 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.402973890 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.403001070 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.403009892 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.403028965 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.403116941 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.440913916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.440932989 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.441010952 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.441026926 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.441082001 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449407101 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449436903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449474096 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449481010 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449512005 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.449528933 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.468924999 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.468944073 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.469043970 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.469058990 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.469115019 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.516732931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.516751051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.516810894 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.516819954 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.516868114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.517596960 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.518143892 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.518161058 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.518681049 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.518686056 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.533832073 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.534226894 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.534255028 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.534619093 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.534622908 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.548508883 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.548590899 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.555778027 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.556178093 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.556195021 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.556612968 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.556617975 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.564594030 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.565294027 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.565309048 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.565691948 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.565696955 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.568093061 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.568322897 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.568350077 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.568650961 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.568655014 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.569149017 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.569165945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.569227934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.569235086 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.569355965 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.574018002 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.574033976 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.574103117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.574109077 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.574162960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.579252005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.579267979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.579334021 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.579340935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.579382896 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595222950 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595248938 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595333099 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595343113 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595398903 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595568895 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595586061 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595635891 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595642090 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.595688105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.600410938 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.600430965 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.600483894 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.600491047 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.600524902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.620560884 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.620579958 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.620667934 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.620678902 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.620724916 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.623419046 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.642226934 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.642249107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.642329931 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.642340899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.642388105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.643698931 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.643734932 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.643781900 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.643796921 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.643815041 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.651097059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.651113033 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.651186943 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.651194096 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.651238918 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.683717966 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.718312979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.718332052 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.718425989 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.718432903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.718477011 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.769051075 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.769072056 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.769216061 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.769237995 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.769282103 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770638943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770662069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770701885 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770710945 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770737886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.770755053 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.775187969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.775209904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.775268078 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.775275946 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.775321960 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.780968904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.780988932 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.781040907 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.781052113 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.781080961 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.781100035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.785485029 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.785501003 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.785562038 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.785572052 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.785609007 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.787498951 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.788496017 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.788543940 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.788552999 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.796931982 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.796996117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.796999931 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.797007084 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.797063112 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801806927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801825047 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801877022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801887035 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801914930 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.801929951 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.802092075 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.802107096 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.802140951 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.802150011 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.802175045 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.842127085 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843780994 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843800068 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843844891 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843853951 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843897104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.843915939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.852963924 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.852981091 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.853039026 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.853045940 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.853097916 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.869903088 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.878990889 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.879005909 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.879028082 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.879057884 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.879069090 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.879093885 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890048027 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890068054 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890105963 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890113115 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890141010 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.890175104 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900284052 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900299072 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900337934 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900343895 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900377035 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.900394917 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.901856899 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.901900053 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.901906013 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.911473036 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.911487103 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.911540031 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.911546946 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.911586046 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.913089037 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.919819117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.919840097 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.919881105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.919888020 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.919939041 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.955745935 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.955807924 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.955866098 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.956311941 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.956321001 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.956334114 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.956341028 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.961508036 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.961530924 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.961612940 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.962002039 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.962016106 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.963752985 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.970944881 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.970957041 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.970983028 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.971019983 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.971031904 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.971043110 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.971092939 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.972101927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.972122908 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.972177029 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.972183943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.972225904 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.976521969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.976537943 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.976592064 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.976598024 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.976638079 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.980918884 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.980963945 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981012106 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981266975 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981277943 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981288910 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981293917 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981802940 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981822968 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981873989 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981882095 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981926918 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981950998 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.981966972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.982002020 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.982009888 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.982036114 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.982055902 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.983532906 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.983581066 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.985095024 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.985125065 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.985189915 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.985344887 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.985353947 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.993855953 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.993875980 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.993948936 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.993956089 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.998439074 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.998456955 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.998512983 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.998519897 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:03.998569012 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.002839088 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.002855062 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.002911091 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.002918959 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.002958059 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.008830070 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.008848906 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.008882046 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.008888006 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.008923054 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.009591103 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.009638071 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.009646893 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014077902 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014136076 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014184952 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014369965 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014375925 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014384985 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.014393091 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.016737938 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.016746998 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.016812086 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.016941071 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.016951084 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020236969 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020293951 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020342112 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020473957 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020478010 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020487070 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.020490885 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.021821976 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.021874905 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.021917105 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.022006989 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.022017956 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.022027969 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.022032976 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.023662090 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.023670912 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.023730993 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024032116 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024043083 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024519920 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024528980 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024580956 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024724960 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.024735928 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.027945042 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.027961016 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.028002977 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.028012991 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.028043032 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.044792891 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.044810057 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.044863939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.044873953 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.044924021 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.049979925 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.049998999 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.050044060 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.050051928 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.050081968 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.051049948 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.051098108 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.051104069 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054023981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054038048 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054078102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054090977 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054126978 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.054147005 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.074707031 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.074728966 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.074769020 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.074778080 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.074805975 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.091779947 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.091799974 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.091835976 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.091842890 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.091871023 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.120946884 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.120964050 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.121010065 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.121017933 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.121046066 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.121064901 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.144231081 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.144238949 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.173518896 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.173535109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.173590899 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.173599005 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.173644066 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177901983 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177917004 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177941084 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177949905 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177967072 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177970886 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177979946 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.177982092 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178009987 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178045034 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178051949 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178064108 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178069115 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.178102970 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.183278084 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.183294058 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.183336973 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.183343887 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.183378935 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185489893 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185533047 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185547113 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185553074 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185564995 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185581923 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185600996 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.185623884 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.186063051 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.186103106 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.187659979 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198504925 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198523045 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198560953 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198569059 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198596001 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198610067 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.198622942 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199388981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199408054 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199450016 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199456930 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199481964 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.199491978 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.204143047 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.204159021 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.204205990 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.204212904 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.204265118 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.218022108 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.218039989 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.218080044 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.218089104 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.218112946 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239695072 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239717960 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239756107 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239763975 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239789009 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.239808083 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.246407032 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.246414900 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.246468067 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.246479988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.246521950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255456924 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255479097 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255520105 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255531073 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255563974 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.255587101 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.260940075 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.260976076 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261003971 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261020899 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261044025 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261054039 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261719942 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.261761904 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280843019 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280878067 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280911922 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280924082 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280977011 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.280977011 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.281445026 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.281491995 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.322885990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.322906971 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.322972059 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.322978973 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.323040009 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.372564077 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.372589111 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.372648954 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.372659922 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.372709990 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.374938011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.374958038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.375010014 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.375020981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.375061989 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379816055 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379837036 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379875898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379883051 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379911900 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.379940987 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.382463932 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.382478952 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.382606030 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.382613897 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.382656097 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.383049965 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.384850979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.384866953 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.384921074 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.384928942 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.384977102 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.391833067 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.391870022 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.391900063 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.391913891 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.391933918 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.400790930 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.400804996 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.400863886 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.400871038 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.400928974 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.405509949 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.405524015 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.405587912 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.405595064 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.405636072 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.411375046 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.411412001 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.411461115 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.411470890 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.411500931 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431806087 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431819916 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431874990 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431884050 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431921005 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.431926966 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.447820902 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.447837114 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.447909117 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.447916031 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.447957993 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.452326059 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.452366114 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.452393055 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.452404022 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.452442884 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456809998 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456828117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456872940 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456881046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456903934 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.456919909 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.475635052 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.475651979 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.475691080 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.475698948 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.475723982 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.493486881 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.493521929 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.493550062 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.493557930 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.493594885 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.524261951 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.524277925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.524343014 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.524349928 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.524394035 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.543251991 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.543261051 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.576329947 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.576348066 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.576430082 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.576437950 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.576484919 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579585075 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579593897 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579608917 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579631090 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579668045 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579679966 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.579696894 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.580796003 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.580813885 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.580872059 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.580879927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.580924034 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.586195946 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.586215019 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.586272001 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.586278915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.586319923 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587416887 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587424994 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587436914 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587456942 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587486982 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587496996 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.587506056 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594393969 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594427109 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594438076 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594451904 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594461918 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594471931 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.594501019 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.610426903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.610444069 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.610516071 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.610523939 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.610562086 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614038944 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614057064 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614083052 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614124060 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614135981 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.614151001 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.615140915 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.615158081 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.615211964 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.615219116 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.615257978 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632405043 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632424116 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632450104 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632517099 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632530928 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.632558107 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.649115086 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.649135113 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.649231911 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.649240017 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.649280071 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654536963 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654551983 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654581070 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654618979 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654633045 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.654644012 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.658138990 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.658155918 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.658211946 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.658221006 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.658267975 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677221060 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677243948 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677284002 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677301884 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677314997 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.677356958 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694721937 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694730043 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694755077 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694789886 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694802999 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.694823027 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.725485086 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.725500107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.725574017 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.725580931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.725626945 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.737003088 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.777513027 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.777530909 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.777658939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.777667046 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.777710915 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781100035 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781110048 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781131983 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781156063 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781161070 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781173944 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781198025 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781212091 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.781985044 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.782000065 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.782056093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.782063961 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.782104015 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.784878016 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.784950972 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787292957 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787307024 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787355900 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787365913 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787393093 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.787412882 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.792562962 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.792581081 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.792642117 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.792646885 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.792684078 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.803266048 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.803281069 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.803328991 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.803333998 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.803371906 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.811794043 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.811809063 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.811868906 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.811876059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.811918020 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.816433907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.816450119 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.816504955 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.816512108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.816548109 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823205948 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823220968 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823263884 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823268890 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823298931 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.823317051 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.845669031 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.845685005 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.845736980 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.845741987 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.845779896 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.850472927 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.850488901 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.850543022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.850550890 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.850591898 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.860157967 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.860192060 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.860233068 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.860239983 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.860296965 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.866202116 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.866219044 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.866278887 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.866285086 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.866322041 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.885086060 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.885099888 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.885250092 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.885256052 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.885298967 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.926852942 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.926868916 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.927030087 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.927037954 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.927083015 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.976093054 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.976113081 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.976208925 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.976216078 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.976253033 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.980143070 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.980159044 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.980246067 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.980253935 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.980293036 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.984945059 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.984961987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985042095 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985049963 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985847950 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985863924 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985950947 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985956907 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.985956907 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.988353014 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990374088 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990389109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990456104 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990463972 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990777016 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990849972 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990854025 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.990860939 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.996913910 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.996929884 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.996993065 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:04.996999025 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.013430119 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.013448000 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.013514996 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.013523102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.014154911 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.016324997 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.016345024 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.016386032 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.016392946 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.016443014 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.018383980 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.018405914 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.018464088 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.018477917 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.018841028 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.034750938 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.034765005 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.034835100 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.034841061 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.051681995 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.051698923 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.051772118 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.051779985 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.051826000 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.059009075 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.059029102 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.059092999 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.059098959 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.061242104 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.061256886 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.061315060 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.061326981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.061743021 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.065717936 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.065771103 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.065777063 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.065834045 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085139036 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085177898 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085225105 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085228920 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085263968 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.085274935 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.128391027 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.128405094 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.128475904 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.128484011 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.129391909 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176071882 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176086903 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176157951 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176163912 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176425934 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176490068 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.176528931 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.177620888 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.177673101 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.181344032 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.181360960 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.181433916 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.181448936 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.182019949 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186465979 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186480999 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186552048 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186558008 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186687946 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186706066 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186758995 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186764002 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.186764002 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.187448025 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.191203117 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.191220045 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.191276073 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.191282988 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.191651106 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.197113037 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.197128057 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.197197914 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.197207928 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.197504997 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.206521034 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.206536055 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.206598043 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.206609964 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.206929922 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214726925 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214742899 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214787006 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214792967 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214822054 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.214837074 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.223457098 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.223474026 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.223536968 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.223545074 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.224097013 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227011919 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227032900 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227072001 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227077007 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227102041 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.227114916 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.248337030 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.248352051 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.248428106 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.248433113 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.248472929 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.253360987 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.253377914 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.253438950 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.253446102 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.253952980 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.262756109 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.262772083 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.262829065 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.262840033 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.266351938 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.268243074 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.268259048 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.268321991 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.268327951 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.268683910 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.287753105 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.287767887 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.287817955 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.287823915 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.288152933 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.329574108 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.329602957 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.329670906 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.329679012 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.329730034 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.378633022 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.378653049 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.378734112 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.378741026 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.379693985 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.382926941 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.382944107 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.383009911 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.383024931 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.383065939 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.384509087 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.384577990 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.384584904 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.387641907 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.387658119 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.387727022 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.387734890 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.387784004 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393256903 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393270969 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393332958 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393338919 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393512011 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393759012 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393775940 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393814087 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393820047 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.393852949 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.399897099 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.399910927 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.400141954 CET49799443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.400149107 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.425841093 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.425863981 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.425939083 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.425946951 CET4434977818.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.426342964 CET49778443192.168.2.518.165.220.40
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.426954985 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:05.426971912 CET4434979918.165.220.40192.168.2.5
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.277745008 CET192.168.2.51.1.1.10x378eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.277889967 CET192.168.2.51.1.1.10xff92Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:26.695509911 CET192.168.2.51.1.1.10x3a58Standard query (0)public-usa.mkt.dynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:26.697590113 CET192.168.2.51.1.1.10x8282Standard query (0)public-usa.mkt.dynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.884155989 CET192.168.2.51.1.1.10x901eStandard query (0)app.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:37.884438038 CET192.168.2.51.1.1.10xc1dbStandard query (0)app.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.677004099 CET192.168.2.51.1.1.10x5f6cStandard query (0)files.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.677196026 CET192.168.2.51.1.1.10x7806Standard query (0)files.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.690236092 CET192.168.2.51.1.1.10x4c6cStandard query (0)vjs.zencdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:41.690387964 CET192.168.2.51.1.1.10x78d2Standard query (0)vjs.zencdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.549917936 CET192.168.2.51.1.1.10xfb18Standard query (0)app.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.550098896 CET192.168.2.51.1.1.10xc636Standard query (0)app.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.507695913 CET192.168.2.51.1.1.10x44feStandard query (0)vjs.zencdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.507833958 CET192.168.2.51.1.1.10x31adStandard query (0)vjs.zencdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.681351900 CET192.168.2.51.1.1.10x16acStandard query (0)files.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.681613922 CET192.168.2.51.1.1.10x16c3Standard query (0)files.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:17.384259939 CET192.168.2.51.1.1.10x4fedStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:17.384397030 CET192.168.2.51.1.1.10x4386Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.120099068 CET192.168.2.51.1.1.10xf13aStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.120379925 CET192.168.2.51.1.1.10xba10Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.121934891 CET192.168.2.51.1.1.10x44adStandard query (0)assets.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.122076988 CET192.168.2.51.1.1.10x32e7Standard query (0)assets.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:20.244187117 CET192.168.2.51.1.1.10x21e6Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:20.244405985 CET192.168.2.51.1.1.10xad2aStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:26.192265034 CET192.168.2.51.1.1.10x9388Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:26.192487001 CET192.168.2.51.1.1.10x6d0dStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.620201111 CET192.168.2.51.1.1.10xf849Standard query (0)assets.seesaw.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.620383024 CET192.168.2.51.1.1.10x213cStandard query (0)assets.seesaw.me65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:49.716911077 CET192.168.2.51.1.1.10x52f6Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:06.620102882 CET192.168.2.51.1.1.10xd672Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:07.251590014 CET192.168.2.51.1.1.10x78bStandard query (0)f3cred.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:07.251748085 CET192.168.2.51.1.1.10x5628Standard query (0)f3cred.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:11.043451071 CET192.168.2.51.1.1.10x92b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:11.043587923 CET192.168.2.51.1.1.10x1c46Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:25.137662888 CET192.168.2.51.1.1.10x3468Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:42.027074099 CET192.168.2.51.1.1.10x50d8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:41:00.979474068 CET192.168.2.51.1.1.10xc90dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:41:17.730739117 CET192.168.2.51.1.1.10xc8c7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.416090012 CET1.1.1.1192.168.2.50xff92No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:25.420712948 CET1.1.1.1192.168.2.50x378eNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.146111012 CET1.1.1.1192.168.2.50x3a58No error (0)public-usa.mkt.dynamics.comcxppusa1im4t7x7z5iubq.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.146111012 CET1.1.1.1192.168.2.50x3a58No error (0)public-prdia888eus0aks.mkt.dynamics.comprdia888eus0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.146111012 CET1.1.1.1192.168.2.50x3a58No error (0)prdia888eus0aks.mkt.dynamics.com52.146.76.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.180357933 CET1.1.1.1192.168.2.50x8282No error (0)public-usa.mkt.dynamics.comcxppusa1im4t7x7z5iubq.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:27.180357933 CET1.1.1.1192.168.2.50x8282No error (0)public-prdia888eus0aks.mkt.dynamics.comprdia888eus0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.408798933 CET1.1.1.1192.168.2.50x901eNo error (0)app.seesaw.me13.227.8.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.408798933 CET1.1.1.1192.168.2.50x901eNo error (0)app.seesaw.me13.227.8.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.408798933 CET1.1.1.1192.168.2.50x901eNo error (0)app.seesaw.me13.227.8.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:38.408798933 CET1.1.1.1192.168.2.50x901eNo error (0)app.seesaw.me13.227.8.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131911039 CET1.1.1.1192.168.2.50x5f6cNo error (0)files.seesaw.me18.165.220.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131911039 CET1.1.1.1192.168.2.50x5f6cNo error (0)files.seesaw.me18.165.220.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131911039 CET1.1.1.1192.168.2.50x5f6cNo error (0)files.seesaw.me18.165.220.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131911039 CET1.1.1.1192.168.2.50x5f6cNo error (0)files.seesaw.me18.165.220.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131938934 CET1.1.1.1192.168.2.50x4c6cNo error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131938934 CET1.1.1.1192.168.2.50x4c6cNo error (0)dualstack.osff.map.fastly.net151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131938934 CET1.1.1.1192.168.2.50x4c6cNo error (0)dualstack.osff.map.fastly.net151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131938934 CET1.1.1.1192.168.2.50x4c6cNo error (0)dualstack.osff.map.fastly.net151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.131938934 CET1.1.1.1192.168.2.50x4c6cNo error (0)dualstack.osff.map.fastly.net151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.132014036 CET1.1.1.1192.168.2.50x78d2No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.689038992 CET1.1.1.1192.168.2.50xfb18No error (0)app.seesaw.me13.227.8.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.689038992 CET1.1.1.1192.168.2.50xfb18No error (0)app.seesaw.me13.227.8.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.689038992 CET1.1.1.1192.168.2.50xfb18No error (0)app.seesaw.me13.227.8.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:42.689038992 CET1.1.1.1192.168.2.50xfb18No error (0)app.seesaw.me13.227.8.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649128914 CET1.1.1.1192.168.2.50x44feNo error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649128914 CET1.1.1.1192.168.2.50x44feNo error (0)dualstack.osff.map.fastly.net151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649128914 CET1.1.1.1192.168.2.50x44feNo error (0)dualstack.osff.map.fastly.net151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649128914 CET1.1.1.1192.168.2.50x44feNo error (0)dualstack.osff.map.fastly.net151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649128914 CET1.1.1.1192.168.2.50x44feNo error (0)dualstack.osff.map.fastly.net151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:44.649229050 CET1.1.1.1192.168.2.50x31adNo error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.820177078 CET1.1.1.1192.168.2.50x16acNo error (0)files.seesaw.me18.165.220.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.820177078 CET1.1.1.1192.168.2.50x16acNo error (0)files.seesaw.me18.165.220.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.820177078 CET1.1.1.1192.168.2.50x16acNo error (0)files.seesaw.me18.165.220.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:38:51.820177078 CET1.1.1.1192.168.2.50x16acNo error (0)files.seesaw.me18.165.220.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:17.522787094 CET1.1.1.1192.168.2.50x4fedNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:17.522787094 CET1.1.1.1192.168.2.50x4fedNo error (0)plus.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:17.523695946 CET1.1.1.1192.168.2.50x4386No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.257800102 CET1.1.1.1192.168.2.50xf13aNo error (0)play.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.351640940 CET1.1.1.1192.168.2.50x44adNo error (0)assets.seesaw.me18.66.161.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.351640940 CET1.1.1.1192.168.2.50x44adNo error (0)assets.seesaw.me18.66.161.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.351640940 CET1.1.1.1192.168.2.50x44adNo error (0)assets.seesaw.me18.66.161.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:18.351640940 CET1.1.1.1192.168.2.50x44adNo error (0)assets.seesaw.me18.66.161.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:20.381927013 CET1.1.1.1192.168.2.50xad2aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:20.382122993 CET1.1.1.1192.168.2.50x21e6No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:20.382122993 CET1.1.1.1192.168.2.50x21e6No error (0)plus.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:26.331746101 CET1.1.1.1192.168.2.50x9388No error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.761158943 CET1.1.1.1192.168.2.50xf849No error (0)assets.seesaw.me18.66.161.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.761158943 CET1.1.1.1192.168.2.50xf849No error (0)assets.seesaw.me18.66.161.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.761158943 CET1.1.1.1192.168.2.50xf849No error (0)assets.seesaw.me18.66.161.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:34.761158943 CET1.1.1.1192.168.2.50xf849No error (0)assets.seesaw.me18.66.161.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:39:49.965289116 CET1.1.1.1192.168.2.50x52f6No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:06.764161110 CET1.1.1.1192.168.2.50xd672No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:07.959817886 CET1.1.1.1192.168.2.50x78bNo error (0)f3cred.com108.167.188.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:11.181799889 CET1.1.1.1192.168.2.50x92b8No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:11.184597969 CET1.1.1.1192.168.2.50x1c46No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:25.475498915 CET1.1.1.1192.168.2.50x3468No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:40:42.168540001 CET1.1.1.1192.168.2.50x50d8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:41:01.195245028 CET1.1.1.1192.168.2.50xc90dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 2, 2024 16:41:17.870876074 CET1.1.1.1192.168.2.50xc8c7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.54971223.218.208.109443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-12-02 15:38:27 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  X-OSID: 2
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  X-CCC: GB
                                                                                                                                                                                                                                  Cache-Control: public, max-age=100093
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:27 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.54971352.146.76.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:28 UTC1129OUTGET /api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee HTTP/1.1
                                                                                                                                                                                                                                  Host: public-usa.mkt.dynamics.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:33 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 962
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-ms-trace-id: 07a882b3598bdb35fac2e9eb285bbf03
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; preload
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  2024-12-02 15:38:33 UTC962INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 65 65 73 61 77 2e 6d 65 2f 70 61 67 65 73 2f 73 68 61 72 65 64 5f 69 74 65 6d 3f 69 74 65 6d 5f 69 64 3d 69 74 65 6d 2e 39 36 61 62 64 66 62 33 2d 39 33 63 62 2d 34 38 32 63 2d 38 32 32 66 2d 66 31 64 32 37 35 61 34 32 65 36 65 26 61 6d 70 3b 73 68 61 72 65 5f 74 6f 6b 65 6e 3d 44 66 4c 43 6a 5f 59 5a 51 5a 65 64 73 72 57 56 76 4c 77 65 72 67 26 61 6d 70 3b 6d 6f 64 65 3d 73 68 61 72 65 23 6d 73 64 79 6e 6d 6b 74 5f 74 72 61 63 6b 69 6e 67 63 6f 6e 74 65 78 74 3d 32 63 63 61 38 62 39 61 2d 65 39 62 34 2d 34 30 35 39 2d 61 61 61 35 2d 31 34 31 30 64 62 66
                                                                                                                                                                                                                                  Data Ascii: <html><head><meta http-equiv="refresh" content="5; url=https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&amp;share_token=DfLCj_YZQZedsrWVvLwerg&amp;mode=share#msdynmkt_trackingcontext=2cca8b9a-e9b4-4059-aaa5-1410dbf


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.54971523.218.208.109443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-12-02 15:38:29 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                  Cache-Control: public, max-age=160015
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:29 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-12-02 15:38:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.54971452.146.76.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:37 UTC1185OUTPOST /api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/cp/movKLLTpWUCqpRQQ2_8SfR_Qm4sx-KFKq68qVMBLlww HTTP/1.1
                                                                                                                                                                                                                                  Host: public-usa.mkt.dynamics.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 224
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://public-usa.mkt.dynamics.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:37 UTC224OUTData Raw: 7b 22 52 65 73 75 6c 74 73 22 3a 5b 7b 22 4b 22 3a 22 53 61 66 61 72 69 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 22 52 22 3a 33 2c 22 43 22 3a 31 7d 2c 7b 22 4b 22 3a 22 46 69 72 65 66 6f 78 49 6e 73 74 61 6c 6c 54 72 69 67 67 65 72 22 2c 22 52 22 3a 33 2c 22 43 22 3a 31 7d 2c 7b 22 4b 22 3a 22 46 69 72 65 66 6f 78 4f 73 63 70 75 22 2c 22 52 22 3a 33 2c 22 43 22 3a 31 7d 5d 2c 22 4d 65 61 73 75 72 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 55 73 65 72 41 67 65 6e 74 49 6e 66 6f 22 3a 7b 22 42 72 6f 77 73 65 72 22 3a 22 43 68 72 6f 6d 65 22 2c 22 44 65 76 69 63 65 54 79 70 65 22 3a 22 44 65 73 6b 74 6f 70 22 2c 22 4f 53 22 3a 22 57 69 6e 64 6f 77 73 22 7d 7d
                                                                                                                                                                                                                                  Data Ascii: {"Results":[{"K":"SafariPushNotification","R":3,"C":1},{"K":"FirefoxInstallTrigger","R":3,"C":1},{"K":"FirefoxOscpu","R":3,"C":1}],"Measurements":[],"UserAgentInfo":{"Browser":"Chrome","DeviceType":"Desktop","OS":"Windows"}}
                                                                                                                                                                                                                                  2024-12-02 15:38:37 UTC249INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:37 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  x-ms-trace-id: 063243d08efe2e7892036a6228130cb2
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; preload


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.54971952.146.76.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:38 UTC1069OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: public-usa.mkt.dynamics.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC196INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 548
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; preload
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.5497174.245.163.56443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BPTERBR4trN+31t&MD=ZpoAoRk5 HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                  MS-CorrelationId: 829edc85-1452-4b10-baaa-ad6650e59983
                                                                                                                                                                                                                                  MS-RequestId: f0be7622-e67b-4b88-9b17-e7a27c771c1f
                                                                                                                                                                                                                                  MS-CV: y6XaWDLI7kSfjDZu.0
                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:38 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                  2024-12-02 15:38:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.54972513.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:40 UTC802OUTGET /pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://public-usa.mkt.dynamics.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:41 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 9432
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:41 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "814b50e8d9965a6e9fc617d66fecf54c080d6bc9"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:38:40 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 66f90c5153e292f46e2fa6bb4ba29eb6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: YXbiSqz2clTEAA0K0_2lH5IP0FPL-XEOMua4Fq7TZaP-J8hAGZKvKw==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:38:41 UTC9432INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 76 69 64 65 6f 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 76 69 64 65 6f 23 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 65 73 61 77 20 2d 20 53 74 75 64 65 6e 74 20 44 72 69 76 65 6e 20 44 69 67 69 74 61 6c 20 50 6f 72 74 66 6f 6c 69 6f 73 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6d 61 67 65 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# video: http://ogp.me/ns/video#"> <title>Seesaw - Student Driven Digital Portfolios</title> <meta name="robots" content="noimageindex" /> <meta


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.54972413.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:41 UTC650OUTGET /static/ss/js/share_item.js HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 6988
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:42 GMT
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:46:41 GMT
                                                                                                                                                                                                                                  ETag: "674633b1-1b4c"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b5386ac724a3fa652b68ff3cd51ba8b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: aexlHfbHj_cSepaExOdyT0qYWFGSRBOqM1drPCb46VKewkCTH7LWBw==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC6988INData Raw: 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 3b 0a 76 61 72 20 61 6c 62 75 6d 49 6e 64 65 78 20 3d 20 30 3b 0a 0a 76 61 72 20 63 68 61 6e 67 65 41 6c 62 75 6d 49 6e 64 65 78 20 3d 20 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 43 68 61 6e 67 65 29 20 7b 0a 20 20 20 20 2f 2f 20 50 61 75 73 65 20 61 75 64 69 6f 20 63 61 70 74 69 6f 6e 20 77 68 65 6e 20 73 77 69 74 63 68 69 6e 67 20 70 61 67 65 73 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 43 61 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 73 2d 63 61 70 74 69 6f 6e 2d 61 75 64 69 6f 22 29 3b 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 20 3d 20 61 75 64 69 6f 43 61 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                  Data Ascii: var videoPlayer;var albumIndex = 0;var changeAlbumIndex = function(indexChange) { // Pause audio caption when switching pages var audioCaptionContainers = document.getElementsByClassName("ss-caption-audio"); var audio = audioCaptionContaine


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  8192.168.2.54972813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                                                                                                                                                                                  ETag: "0x8DD10CBC2E3B852"
                                                                                                                                                                                                                                  x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153842Z-174f7845968swgbqhC1EWRmnb400000014r000000000nrzh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                  2024-12-02 15:38:42 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.549733151.101.2.2174432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC523OUTGET /4.5/video.js HTTP/1.1
                                                                                                                                                                                                                                  Host: vjs.zencdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 59124
                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Mar 2014 21:36:14 GMT
                                                                                                                                                                                                                                  ETag: "794e7190c28d05170de02bb7551a7a31"
                                                                                                                                                                                                                                  Cache-Control: public, max-age=2628000
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:43 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-nyc-kteb1890049-NYC
                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 2f 2a 21 20 56 69 64 65 6f 2e 6a 73 20 76 34 2e 35 2e 31 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 42 72 69 67 68 74 63 6f 76 65 2c 20 49 6e 63 2e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 64 65 6f 6a 73 2f 76 69 64 65 6f 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 2a 2f 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 2c 66 3d 21 30 2c 68 3d 6e 75 6c 6c 2c 6c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                  Data Ascii: /*! Video.js v4.5.1 Copyright 2014 Brightcove, Inc. https://github.com/videojs/video.js/blob/master/LICENSE */ (function() {var b=void 0,f=!0,h=null,l=!1;function m(){return function(){}}function p(a){return function(){return this[a]}}function q(a){retur
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 76 69 64 65 6f 6a 73 29 3b 75 2e 6b 61 3d 75 2e 43 6f 72 65 4f 62 6a 65 63 74 3d 6d 28 29 3b 0a 75 2e 6b 61 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 3b 61 3d 61 7c 7c 7b 7d 3b 63 3d 61 2e 69 6e 69 74 7c 7c 61 2e 6a 7c 7c 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 7c 7c 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 7c 7c 6d 28 29 3b 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 3d 75 2e 6c 2e 63 72 65 61
                                                                                                                                                                                                                                  Data Ascii: bject"===typeof exports&&"object"===typeof module&&(module.exports=videojs);u.ka=u.CoreObject=m();u.ka.extend=function(a){var c,d;a=a||{};c=a.init||a.j||this.prototype.init||this.prototype.j||m();d=function(){c.apply(this,arguments)};d.prototype=u.l.crea
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 6c 7d 69 66 28 21 61 7c 7c 21 61 2e 41 62 29 7b 76 61 72 20 65 3d 61 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 61 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 29 22 6c 61 79 65 72 58 22 21 3d 3d 67 26 26 28 22 6c 61 79 65 72 59 22 21 3d 3d 67 26 26 22 6b 65 79 62 6f 61 72 64 45 76 65 6e 74 2e 6b 65 79 4c 6f 63 61 74 69 6f 6e 22 21 3d 3d 67 29 26 26 28 22 72 65 74 75 72 6e 56 61 6c 75 65 22 3d 3d 67 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 7c 7c 28 61 5b 67 5d 3d 65 5b 67 5d 29 29 3b 61 2e 74 61 72 67 65 74 7c 7c 28 61 2e 74 61 72 67 65 74 3d 61 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 29 3b 61 2e 72
                                                                                                                                                                                                                                  Data Ascii: ion c(){return f}function d(){return l}if(!a||!a.Ab){var e=a||window.event;a={};for(var g in e)"layerX"!==g&&("layerY"!==g&&"keyboardEvent.keyLocation"!==g)&&("returnValue"==g&&e.preventDefault||(a[g]=e[g]));a.target||(a.target=a.srcElement||document);a.r
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 64 2e 64 69 73 61 62 6c 65 64 3d 6c 7d 72 65 74 75 72 6e 21 63 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 3b 0a 75 2e 55 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 75 2e 6f 28 61 2c 63 2c 65 29 3b 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 65 2e 73 3d 64 2e 73 3d 64 2e 73 7c 7c 75 2e 73 2b 2b 3b 75 2e 64 28 61 2c 63 2c 65 29 7d 3b 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 75 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 65 3b 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 7c 7c 22 64 69 76 22 29 3b 66 6f 72 28 65 20 69 6e 20 63 29 76 2e 63 61 6c
                                                                                                                                                                                                                                  Data Ascii: d.disabled=l}return!c.defaultPrevented};u.U=function(a,c,d){function e(){u.o(a,c,e);d.apply(this,arguments)}e.s=d.s=d.s||u.s++;u.d(a,c,e)};var v=Object.prototype.hasOwnProperty;u.e=function(a,c){var d,e;d=document.createElement(a||"div");for(e in c)v.cal
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 69 62 75 74 65 28 75 2e 65 78 70 61 6e 64 6f 29 3a 61 5b 75 2e 65 78 70 61 6e 64 6f 5d 3d 68 7d 7d 7d 3b 0a 75 2e 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 21 3d 3d 68 29 72 65 74 75 72 6e 20 6c 3b 72 65 74 75 72 6e 20 66 7d 3b 75 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 2d 31 3d 3d 28 22 20 22 2b 61 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 63 2b 22 20 22 29 26 26 28 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 3d 3d 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 3f 63 3a 61 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 2b 63 29 7d 3b 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 65 3b 69 66 28 2d 31 21 3d 61 2e 63 6c 61 73 73
                                                                                                                                                                                                                                  Data Ascii: ibute(u.expando):a[u.expando]=h}}};u.zb=function(a){for(var c in a)if(a[c]!==h)return l;return f};u.n=function(a,c){-1==(" "+a.className+" ").indexOf(" "+c+" ")&&(a.className=""===a.className?c:a.className+" "+c)};u.t=function(a,c){var d,e;if(-1!=a.class
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 6e 74 53 74 79 6c 65 26 26 28 64 3d 61 5b 22 63 6c 69 65 6e 74 22 2b 63 2e 73 75 62 73 74 72 28 30 2c 31 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 63 2e 73 75 62 73 74 72 28 31 29 5d 2b 22 70 78 22 29 3b 72 65 74 75 72 6e 20 64 7d 3b 75 2e 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 63 2e 66 69 72 73 74 43 68 69 6c 64 3f 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 63 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 3b 75 2e 4e 62 3d 7b 7d 3b 75 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 26 26 28 61 3d 61 2e 73 6c 69 63 65 28 31 29 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7d 3b
                                                                                                                                                                                                                                  Data Ascii: ntStyle&&(d=a["client"+c.substr(0,1).toUpperCase()+c.substr(1)]+"px");return d};u.yb=function(a,c){c.firstChild?c.insertBefore(a,c.firstChild):c.appendChild(a)};u.Nb={};u.u=function(a){0===a.indexOf("#")&&(a=a.slice(1));return document.getElementById(a)};
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 67 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 32 30 30 3d 3d 3d 67 2e 73 74 61 74 75 73 7c 7c 65 26 26 30 3d 3d 3d 67 2e 73 74 61 74 75 73 3f 63 28 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3a 64 26 26 64 28 29 29 7d 3b 74 72 79 7b 67 2e 73 65 6e 64 28 29 7d 63 61 74 63 68 28 6b 29 7b 64 26 26 64 28 6b 29 7d 7d 3b 75 2e 77 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 6c 3b 63 26 26 28 63 2e 76 6f 6c 75 6d 65 3d 61 29 7d 63 61 74 63 68 28 64 29 7b 32 32 3d 3d 64 2e 63 6f 64 65 7c 7c 31 30 31 34 3d 3d 64 2e 63 6f 64 65 3f 75 2e 6c 6f 67 28 22 4c 6f 63 61 6c 53 74 6f 72 61 67 65 20 46 75 6c 6c 20 28 56 69 64 65
                                                                                                                                                                                                                                  Data Ascii: nge=function(){4===g.readyState&&(200===g.status||e&&0===g.status?c(g.responseText):d&&d())};try{g.send()}catch(k){d&&d(k)}};u.wd=function(a){try{var c=window.localStorage||l;c&&(c.volume=a)}catch(d){22==d.code||1014==d.code?u.log("LocalStorage Full (Vide
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 29 3b 69 66 28 63 2e 76 63 21 3d 3d 6c 29 7b 76 61 72 20 65 2c 67 3b 65 3d 75 2e 62 69 6e 64 28 74 68 69 73 2e 43 28 29 2c 74 68 69 73 2e 43 28 29 2e 72 65 70 6f 72 74 55 73 65 72 41 63 74 69 76 69 74 79 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 29 3b 67 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 65 2c 32 35 30 29 7d 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 29 7d 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 65 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 65 6e 64 22 2c 61 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 2c 61 29 7d 7d 7d 29 3b 74 3d 75 2e
                                                                                                                                                                                                                                  Data Ascii: );if(c.vc!==l){var e,g;e=u.bind(this.C(),this.C().reportUserActivity);this.d("touchstart",function(){e();clearInterval(g);g=setInterval(e,250)});a=function(){e();clearInterval(g)};this.d("touchmove",e);this.d("touchend",a);this.d("touchcancel",a)}}});t=u.
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 43 68 69 6c 64 28 61 2e 75 28 29 29 29 7d 7d 3b 74 2e 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 68 3b 69 66 28 61 26 26 61 2e 63 68 69 6c 64 72 65 6e 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 75 2e 6c 2e 72 61 28 61 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 65 21 3d 3d 6c 26 26 21 65 2e 6c 6f 61 64 45 76 65 6e 74 26 26 28 63 5b 61 5d 3d 63 2e 59 28 61 2c 65 29 29 7d 29 7d 7d 3b 74 2e 51 3d 71 28 22 22 29 3b 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 75 2e 64 28 74 68 69 73 2e 61 2c 61 2c 75 2e 62 69 6e 64 28 74 68 69 73 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 75 2e 6f 28 74 68 69 73 2e 61 2c 61 2c 63 29 3b 72 65 74
                                                                                                                                                                                                                                  Data Ascii: Child(a.u()))}};t.nc=function(){var a=this.h;if(a&&a.children){var c=this;u.l.ra(a.children,function(a,e){e!==l&&!e.loadEvent&&(c[a]=c.Y(a,e))})}};t.Q=q("");t.d=function(a,c){u.d(this.a,a,u.bind(this,c));return this};t.o=function(a,c){u.o(this.a,a,c);ret
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC1379INData Raw: 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 64 3d 66 7d 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 6c 7d 29 3b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 26 26 65 2e 70 28 61 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 74 68 69 73 2e 64 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 70 29 3b 74 68 69 73 2e 64 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 51 61 29 3b 74 68 69 73 2e 64 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 50 61 29 7d 7d 29 3b 74 3d 75 2e 71 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 74 2e 65 3d 66 75
                                                                                                                                                                                                                                  Data Ascii: ("touchstart",function(a){a.preventDefault();d=f});this.d("touchmove",function(){d=l});var e=this;this.d("touchend",function(a){d&&e.p(a);a.preventDefault()});this.d("click",this.p);this.d("focus",this.Qa);this.d("blur",this.Pa)}});t=u.q.prototype;t.e=fu


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.54973518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC570OUTGET /assets/bootstrap/v3.3.1/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 113498
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 08 Mar 2017 18:03:57 GMT
                                                                                                                                                                                                                                  ETag: "3ab3438f85ad9f9e27e1af1facf0a9c4"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c1ca71e6238e57e7b87d021fa60aad98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: mu6t21Er6QlGNwLgidxM1uz-bcNsXTOWBeECbgWJ308O7Qrshi6ELQ==
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC14588INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 32 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66
                                                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.3.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC2462INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 68 34 20 73 6d 61 6c 6c 2c 2e 68 34 20 73 6d 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 2e 68 35 20 73 6d 61 6c 6c 2c 68 36 20 73 6d 61 6c 6c 2c 2e 68 36 20 73 6d 61 6c 6c 2c 68 34 20 2e 73 6d 61 6c 6c 2c 2e 68 34 20 2e 73 6d 61 6c 6c 2c 68 35 20 2e 73 6d 61 6c 6c 2c 2e 68 35 20 2e 73 6d 61 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 2e 68 36 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 7d 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 7d 68 32 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 7d 68 33 2c 2e 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 68 34 2c 2e 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 68 35 2c 2e 68 35 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                  Data Ascii: margin-bottom:10px}h4 small,.h4 small,h5 small,.h5 small,h6 small,.h6 small,h4 .small,.h4 .small,h5 .small,.h5 .small,h6 .small,.h6 .small{font-size:75%}h1,.h1{font-size:36px}h2,.h2{font-size:30px}h3,.h3{font-size:24px}h4,.h4{font-size:18px}h5,.h5{font-si
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC16384INData Raw: 6f 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 73 6d 61 6c 6c 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 73 6d 61 6c 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 37 37 37 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 32 30 31 34 20 5c 30 30 41 30 27 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31
                                                                                                                                                                                                                                  Data Ascii: oter,blockquote small,blockquote .small{display:block;font-size:80%;line-height:1.42857143;color:#777}blockquote footer:before,blockquote small:before,blockquote .small:before{content:'\2014 \00A0'}.blockquote-reverse,blockquote.pull-right{padding-right:1
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC1024INData Raw: 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 31 35 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 31 35 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f
                                                                                                                                                                                                                                  Data Ascii: ground-image:none;border:1px solid #ccc;border-radius:4px;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075);box-shadow:inset 0 1px 1px rgba(0,0,0,.075);-webkit-transition:border-color ease-in-out .15s,-webkit-box-shadow ease-in-out .15s;-o-transition:bo
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC16384INData Raw: 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e 69 6e 70 75 74 2d 73 6d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 73 6d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2e 69 6e 70 75 74 2d 73 6d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2e 69 6e 70 75 74 2d 73 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e 69 6e 70 75 74 2d 6c 67 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 6c 67 2c
                                                                                                                                                                                                                                  Data Ascii: pe=time],input[type=datetime-local],input[type=month]{line-height:34px}input[type=date].input-sm,input[type=time].input-sm,input[type=datetime-local].input-sm,input[type=month].input-sm{line-height:30px}input[type=date].input-lg,input[type=time].input-lg,
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC1024INData Raw: 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a
                                                                                                                                                                                                                                  Data Ascii: down-menu>.active>a:hover,.dropdown-menu>.active>a:focus{color:#fff;text-decoration:none;background-color:#337ab7;outline:0}.dropdown-menu>.disabled>a,.dropdown-menu>.disabled>a:hover,.dropdown-menu>.disabled>a:focus{color:#777}.dropdown-menu>.disabled>a:
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC16384INData Raw: 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6c 65 66 74 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 7d 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e
                                                                                                                                                                                                                                  Data Ascii: x}@media (min-width:768px){.navbar-right .dropdown-menu{right:0;left:auto}.navbar-right .dropdown-menu-left{right:auto;left:0}}.btn-group,.btn-group-vertical{position:relative;display:inline-block;vertical-align:middle}.btn-group>.btn,.btn-group-vertical>
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC1024INData Raw: 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 37 65 37 7d 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61
                                                                                                                                                                                                                                  Data Ascii: a:hover,.navbar-default .navbar-nav>.active>a:focus{color:#555;background-color:#e7e7e7}.navbar-default .navbar-nav>.disabled>a,.navbar-default .navbar-nav>.disabled>a:hover,.navbar-default .navbar-nav>.disabled>a:focus{color:#ccc;background-color:transpa
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC16384INData Raw: 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 37 65 37 7d 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64
                                                                                                                                                                                                                                  Data Ascii: default .navbar-nav .open .dropdown-menu>.active>a:hover,.navbar-default .navbar-nav .open .dropdown-menu>.active>a:focus{color:#555;background-color:#e7e7e7}.navbar-default .navbar-nav .open .dropdown-menu>.disabled>a,.navbar-default .navbar-nav .open .d
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 23 33 63 37 36 33 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 63 37 36 33 64 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 33 31 37 30 38 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 7d 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 33 31 37 30 38 66 7d 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 68 65 61 64 69 6e 67 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 66 6f 63 75 73 7b 63
                                                                                                                                                                                                                                  Data Ascii: -color:#3c763d;border-color:#3c763d}.list-group-item-info{color:#31708f;background-color:#d9edf7}a.list-group-item-info{color:#31708f}a.list-group-item-info .list-group-item-heading{color:inherit}a.list-group-item-info:hover,a.list-group-item-info:focus{c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.54973418.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:43 UTC565OUTGET /assets/video-js/v4.10.2/video-js.min.css HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC447INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 14454
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:46 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 08 Mar 2017 18:04:01 GMT
                                                                                                                                                                                                                                  ETag: "16bdfc3fd9d9eae3ba4392855c56be18"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 53a0f975e2490ceb7823ef71fea7315a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: BJcJIkUbprFwUjPIXb8N4V1u3fkQpDwpoRXEFgNrorfvcEoDwZ2fQw==
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC14454INData Raw: 2f 2a 21 0a 56 69 64 65 6f 2e 6a 73 20 44 65 66 61 75 6c 74 20 53 74 79 6c 65 73 20 28 68 74 74 70 3a 2f 2f 76 69 64 65 6f 6a 73 2e 63 6f 6d 29 0a 56 65 72 73 69 6f 6e 20 34 2e 31 30 2e 32 0a 43 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 73 6b 69 6e 20 61 74 20 68 74 74 70 3a 2f 2f 64 65 73 69 67 6e 65 72 2e 76 69 64 65 6f 6a 73 2e 63 6f 6d 0a 2a 2f 2e 76 6a 73 2d 64 65 66 61 75 6c 74 2d 73 6b 69 6e 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 69 64 65 6f 4a 53 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 76 6a 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 76 6a 73 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27
                                                                                                                                                                                                                                  Data Ascii: /*!Video.js Default Styles (http://videojs.com)Version 4.10.2Create your own skin at http://designer.videojs.com*/.vjs-default-skin{color:#ccc}@font-face{font-family:VideoJS;src:url(font/vjs.eot);src:url(font/vjs.eot?#iefix) format('embedded-opentype'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.54973613.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC363OUTGET /static/ss/js/share_item.js HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 6988
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:46:41 GMT
                                                                                                                                                                                                                                  ETag: "674633b1-1b4c"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 7fda98e0b7fb99462a217f88a39fb70a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: we8iOMj2fcOv7xJVHAmrMGA3zKq8bV19CAedo7SpWpnZt8Z0Mpgi4Q==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC6988INData Raw: 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 3b 0a 76 61 72 20 61 6c 62 75 6d 49 6e 64 65 78 20 3d 20 30 3b 0a 0a 76 61 72 20 63 68 61 6e 67 65 41 6c 62 75 6d 49 6e 64 65 78 20 3d 20 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 43 68 61 6e 67 65 29 20 7b 0a 20 20 20 20 2f 2f 20 50 61 75 73 65 20 61 75 64 69 6f 20 63 61 70 74 69 6f 6e 20 77 68 65 6e 20 73 77 69 74 63 68 69 6e 67 20 70 61 67 65 73 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 43 61 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 73 2d 63 61 70 74 69 6f 6e 2d 61 75 64 69 6f 22 29 3b 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 20 3d 20 61 75 64 69 6f 43 61 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                  Data Ascii: var videoPlayer;var albumIndex = 0;var changeAlbumIndex = function(indexChange) { // Pause audio caption when switching pages var audioCaptionContainers = document.getElementsByClassName("ss-caption-audio"); var audio = audioCaptionContaine


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  13192.168.2.54973713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:44 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                  x-ms-request-id: e6e3c96a-a01e-0032-07d4-431949000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153845Z-174f7845968frfdmhC1EWRxxbw00000014s0000000005dxf
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  14192.168.2.54973913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                  x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153845Z-174f78459685m244hC1EWRgp2c00000014b000000000t7c4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  15192.168.2.54973813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                  x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153845Z-174f7845968psccphC1EWRuz9s00000014w000000000ebem
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  16192.168.2.54974113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                  x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153845Z-174f78459685726chC1EWRsnbg00000014pg00000000f17v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  17192.168.2.54974013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:45 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153845Z-174f7845968nxc96hC1EWRspw8000000148000000000sbrz
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:45 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.549742151.101.130.2174432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC350OUTGET /4.5/video.js HTTP/1.1
                                                                                                                                                                                                                                  Host: vjs.zencdn.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 59124
                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Mar 2014 21:36:14 GMT
                                                                                                                                                                                                                                  ETag: "794e7190c28d05170de02bb7551a7a31"
                                                                                                                                                                                                                                  Cache-Control: public, max-age=2628000
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:46 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 2f 2a 21 20 56 69 64 65 6f 2e 6a 73 20 76 34 2e 35 2e 31 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 42 72 69 67 68 74 63 6f 76 65 2c 20 49 6e 63 2e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 64 65 6f 6a 73 2f 76 69 64 65 6f 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 2a 2f 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 2c 66 3d 21 30 2c 68 3d 6e 75 6c 6c 2c 6c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                  Data Ascii: /*! Video.js v4.5.1 Copyright 2014 Brightcove, Inc. https://github.com/videojs/video.js/blob/master/LICENSE */ (function() {var b=void 0,f=!0,h=null,l=!1;function m(){return function(){}}function p(a){return function(){return this[a]}}function q(a){retur
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 76 69 64 65 6f 6a 73 29 3b 75 2e 6b 61 3d 75 2e 43 6f 72 65 4f 62 6a 65 63 74 3d 6d 28 29 3b 0a 75 2e 6b 61 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 3b 61 3d 61 7c 7c 7b 7d 3b 63 3d 61 2e 69 6e 69 74 7c 7c 61 2e 6a 7c 7c 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 7c 7c 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 7c 7c 6d 28 29 3b 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 3d 75 2e 6c 2e 63 72 65 61
                                                                                                                                                                                                                                  Data Ascii: bject"===typeof exports&&"object"===typeof module&&(module.exports=videojs);u.ka=u.CoreObject=m();u.ka.extend=function(a){var c,d;a=a||{};c=a.init||a.j||this.prototype.init||this.prototype.j||m();d=function(){c.apply(this,arguments)};d.prototype=u.l.crea
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 6c 7d 69 66 28 21 61 7c 7c 21 61 2e 41 62 29 7b 76 61 72 20 65 3d 61 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 61 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 29 22 6c 61 79 65 72 58 22 21 3d 3d 67 26 26 28 22 6c 61 79 65 72 59 22 21 3d 3d 67 26 26 22 6b 65 79 62 6f 61 72 64 45 76 65 6e 74 2e 6b 65 79 4c 6f 63 61 74 69 6f 6e 22 21 3d 3d 67 29 26 26 28 22 72 65 74 75 72 6e 56 61 6c 75 65 22 3d 3d 67 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 7c 7c 28 61 5b 67 5d 3d 65 5b 67 5d 29 29 3b 61 2e 74 61 72 67 65 74 7c 7c 28 61 2e 74 61 72 67 65 74 3d 61 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 29 3b 61 2e 72
                                                                                                                                                                                                                                  Data Ascii: ion c(){return f}function d(){return l}if(!a||!a.Ab){var e=a||window.event;a={};for(var g in e)"layerX"!==g&&("layerY"!==g&&"keyboardEvent.keyLocation"!==g)&&("returnValue"==g&&e.preventDefault||(a[g]=e[g]));a.target||(a.target=a.srcElement||document);a.r
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 64 2e 64 69 73 61 62 6c 65 64 3d 6c 7d 72 65 74 75 72 6e 21 63 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 3b 0a 75 2e 55 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 75 2e 6f 28 61 2c 63 2c 65 29 3b 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 65 2e 73 3d 64 2e 73 3d 64 2e 73 7c 7c 75 2e 73 2b 2b 3b 75 2e 64 28 61 2c 63 2c 65 29 7d 3b 76 61 72 20 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 75 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 65 3b 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 7c 7c 22 64 69 76 22 29 3b 66 6f 72 28 65 20 69 6e 20 63 29 76 2e 63 61 6c
                                                                                                                                                                                                                                  Data Ascii: d.disabled=l}return!c.defaultPrevented};u.U=function(a,c,d){function e(){u.o(a,c,e);d.apply(this,arguments)}e.s=d.s=d.s||u.s++;u.d(a,c,e)};var v=Object.prototype.hasOwnProperty;u.e=function(a,c){var d,e;d=document.createElement(a||"div");for(e in c)v.cal
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 69 62 75 74 65 28 75 2e 65 78 70 61 6e 64 6f 29 3a 61 5b 75 2e 65 78 70 61 6e 64 6f 5d 3d 68 7d 7d 7d 3b 0a 75 2e 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 21 3d 3d 68 29 72 65 74 75 72 6e 20 6c 3b 72 65 74 75 72 6e 20 66 7d 3b 75 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 2d 31 3d 3d 28 22 20 22 2b 61 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 63 2b 22 20 22 29 26 26 28 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 3d 3d 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 3f 63 3a 61 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 2b 63 29 7d 3b 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 65 3b 69 66 28 2d 31 21 3d 61 2e 63 6c 61 73 73
                                                                                                                                                                                                                                  Data Ascii: ibute(u.expando):a[u.expando]=h}}};u.zb=function(a){for(var c in a)if(a[c]!==h)return l;return f};u.n=function(a,c){-1==(" "+a.className+" ").indexOf(" "+c+" ")&&(a.className=""===a.className?c:a.className+" "+c)};u.t=function(a,c){var d,e;if(-1!=a.class
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 6e 74 53 74 79 6c 65 26 26 28 64 3d 61 5b 22 63 6c 69 65 6e 74 22 2b 63 2e 73 75 62 73 74 72 28 30 2c 31 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 63 2e 73 75 62 73 74 72 28 31 29 5d 2b 22 70 78 22 29 3b 72 65 74 75 72 6e 20 64 7d 3b 75 2e 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 63 2e 66 69 72 73 74 43 68 69 6c 64 3f 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 63 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 3b 75 2e 4e 62 3d 7b 7d 3b 75 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 26 26 28 61 3d 61 2e 73 6c 69 63 65 28 31 29 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7d 3b
                                                                                                                                                                                                                                  Data Ascii: ntStyle&&(d=a["client"+c.substr(0,1).toUpperCase()+c.substr(1)]+"px");return d};u.yb=function(a,c){c.firstChild?c.insertBefore(a,c.firstChild):c.appendChild(a)};u.Nb={};u.u=function(a){0===a.indexOf("#")&&(a=a.slice(1));return document.getElementById(a)};
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 67 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 32 30 30 3d 3d 3d 67 2e 73 74 61 74 75 73 7c 7c 65 26 26 30 3d 3d 3d 67 2e 73 74 61 74 75 73 3f 63 28 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3a 64 26 26 64 28 29 29 7d 3b 74 72 79 7b 67 2e 73 65 6e 64 28 29 7d 63 61 74 63 68 28 6b 29 7b 64 26 26 64 28 6b 29 7d 7d 3b 75 2e 77 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 6c 3b 63 26 26 28 63 2e 76 6f 6c 75 6d 65 3d 61 29 7d 63 61 74 63 68 28 64 29 7b 32 32 3d 3d 64 2e 63 6f 64 65 7c 7c 31 30 31 34 3d 3d 64 2e 63 6f 64 65 3f 75 2e 6c 6f 67 28 22 4c 6f 63 61 6c 53 74 6f 72 61 67 65 20 46 75 6c 6c 20 28 56 69 64 65
                                                                                                                                                                                                                                  Data Ascii: nge=function(){4===g.readyState&&(200===g.status||e&&0===g.status?c(g.responseText):d&&d())};try{g.send()}catch(k){d&&d(k)}};u.wd=function(a){try{var c=window.localStorage||l;c&&(c.volume=a)}catch(d){22==d.code||1014==d.code?u.log("LocalStorage Full (Vide
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 29 3b 69 66 28 63 2e 76 63 21 3d 3d 6c 29 7b 76 61 72 20 65 2c 67 3b 65 3d 75 2e 62 69 6e 64 28 74 68 69 73 2e 43 28 29 2c 74 68 69 73 2e 43 28 29 2e 72 65 70 6f 72 74 55 73 65 72 41 63 74 69 76 69 74 79 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 29 3b 67 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 65 2c 32 35 30 29 7d 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 29 7d 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 65 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 65 6e 64 22 2c 61 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 2c 61 29 7d 7d 7d 29 3b 74 3d 75 2e
                                                                                                                                                                                                                                  Data Ascii: );if(c.vc!==l){var e,g;e=u.bind(this.C(),this.C().reportUserActivity);this.d("touchstart",function(){e();clearInterval(g);g=setInterval(e,250)});a=function(){e();clearInterval(g)};this.d("touchmove",e);this.d("touchend",a);this.d("touchcancel",a)}}});t=u.
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 43 68 69 6c 64 28 61 2e 75 28 29 29 29 7d 7d 3b 74 2e 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 68 3b 69 66 28 61 26 26 61 2e 63 68 69 6c 64 72 65 6e 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 75 2e 6c 2e 72 61 28 61 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 65 21 3d 3d 6c 26 26 21 65 2e 6c 6f 61 64 45 76 65 6e 74 26 26 28 63 5b 61 5d 3d 63 2e 59 28 61 2c 65 29 29 7d 29 7d 7d 3b 74 2e 51 3d 71 28 22 22 29 3b 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 75 2e 64 28 74 68 69 73 2e 61 2c 61 2c 75 2e 62 69 6e 64 28 74 68 69 73 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 75 2e 6f 28 74 68 69 73 2e 61 2c 61 2c 63 29 3b 72 65 74
                                                                                                                                                                                                                                  Data Ascii: Child(a.u()))}};t.nc=function(){var a=this.h;if(a&&a.children){var c=this;u.l.ra(a.children,function(a,e){e!==l&&!e.loadEvent&&(c[a]=c.Y(a,e))})}};t.Q=q("");t.d=function(a,c){u.d(this.a,a,u.bind(this,c));return this};t.o=function(a,c){u.o(this.a,a,c);ret
                                                                                                                                                                                                                                  2024-12-02 15:38:46 UTC1379INData Raw: 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 64 3d 66 7d 29 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 6c 7d 29 3b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 64 28 22 74 6f 75 63 68 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 26 26 65 2e 70 28 61 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 74 68 69 73 2e 64 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 70 29 3b 74 68 69 73 2e 64 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 51 61 29 3b 74 68 69 73 2e 64 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 50 61 29 7d 7d 29 3b 74 3d 75 2e 71 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 74 2e 65 3d 66 75
                                                                                                                                                                                                                                  Data Ascii: ("touchstart",function(a){a.preventDefault();d=f});this.d("touchmove",function(){d=l});var e=this;this.d("touchend",function(a){d&&e.p(a);a.preventDefault()});this.d("click",this.p);this.d("focus",this.Qa);this.d("blur",this.Pa)}});t=u.q.prototype;t.e=fu


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  19192.168.2.54974613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                  x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153847Z-174f7845968ljs8phC1EWRe6en00000014bg00000000te9a
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  20192.168.2.54974913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                  x-ms-request-id: 9cdeab1e-301e-0000-22b2-42eecc000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153847Z-174f78459684db9fhC1EWRc7g400000004pg000000009rq3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  21192.168.2.54974713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                  x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153847Z-174f7845968n2hr8hC1EWR9cag000000144g00000000w43r
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  22192.168.2.54974813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                  x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153847Z-174f7845968px8v7hC1EWR08ng00000014z0000000003a98
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  23192.168.2.54975013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                  x-ms-request-id: c220f382-901e-0029-3552-43274a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153847Z-174f7845968n2hr8hC1EWR9cag00000014a0000000008v8y
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.54975213.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:47 UTC789OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/pages/shared_item?item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg&mode=share
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 6926
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:48 GMT
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:02 GMT
                                                                                                                                                                                                                                  ETag: "6746356a-1b0e"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:38:47 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5463c8daa4ccc5752a42a4b281a8fb10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Eoo9KiJQ_zKustdnuDsxvJyH8zCchfg72knAIHtvhA0BcH5ajZHj9Q==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC6926INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 44 59 4e 41 4d 49 43 5f 47 43 5f 48 54 54 50 5f 55 52 4c 5f 76 32 3d 22 22 2c 77 69 6e 64 6f 77 2e 44 59 4e 41 4d 49 43 5f 47 43 5f 57 53 5f 55 52 4c 5f 76 32 3d 22 22 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 73 65 65 73 61 77 2e 6d 65 2f 72 65 6c 65 61 73 65 2f 70 72 6f 64 2f 73 65 65 73 61 77 2d 6c 6f 67 6f 2d 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74
                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><script>window.DYNAMIC_GC_HTTP_URL_v2="",window.DYNAMIC_GC_WS_URL_v2=""</script><meta charset="utf-8"/><link rel="shortcut icon" href="https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico"/><meta name="viewport


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  25192.168.2.54975413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:49 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                  x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153849Z-174f7845968kvnqxhC1EWRmf3g0000000rbg00000000pczx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  26192.168.2.54975513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:49 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                  x-ms-request-id: 212faeeb-901e-00ac-0ca8-42b69e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153849Z-174f78459684db9fhC1EWRc7g400000004kg00000000nean
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  27192.168.2.54975713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:49 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                  x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153849Z-174f7845968frfdmhC1EWRxxbw00000014q000000000cp6v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  28192.168.2.54975613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:49 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                  x-ms-request-id: 25c4f972-a01e-0021-6cb8-42814c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153849Z-174f7845968qj8jrhC1EWRh41s00000014m000000000bb3d
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  29192.168.2.54975813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:49 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                  x-ms-request-id: 72388ca2-901e-0029-4711-41274a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153849Z-174f7845968pght8hC1EWRyvxg00000007tg00000000anmr
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.54976418.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC579OUTGET /release/prod/static/css/app_ext_css.b9fd602a.chunk.css HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 170135
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:53 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 16 Oct 2024 20:25:10 GMT
                                                                                                                                                                                                                                  ETag: "c0ed11e1fb13dded7b7eb5fa6497a3b0"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a74cbe062c9465931012948f56ea9e24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uAfZDflaUVHoRguFxCV3dmpd3YSh5RhCSjjjiA-UZRj68b3EUg3HUA==
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC14588INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 32 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66
                                                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.3.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC2391INData Raw: 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 61 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 38 36 30 39 30 7d 2e 74 65 78 74 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 33 63 37 36 33 64 7d 61 2e 74 65 78 74
                                                                                                                                                                                                                                  Data Ascii: ce:nowrap}.text-lowercase{text-transform:lowercase}.text-uppercase{text-transform:uppercase}.text-capitalize{text-transform:capitalize}.text-muted{color:#777}.text-primary{color:#337ab7}a.text-primary:hover{color:#286090}.text-success{color:#3c763d}a.text
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 c2 a0 e2 80 94 22 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 7d 63 6f 64 65 2c 6b 62 64 2c 70 72
                                                                                                                                                                                                                                  Data Ascii: te-reverse footer:after,.blockquote-reverse small:after,blockquote.pull-right .small:after,blockquote.pull-right footer:after,blockquote.pull-right small:after{content:""}address{margin-bottom:20px;font-style:normal;line-height:1.42857143}code,kbd,pr
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2e 69 6e 70 75 74 2d 73 6d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2e 69 6e 70 75 74 2d 73 6d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 73 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e 69 6e 70 75 74 2d 6c 67 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2e 69 6e 70 75 74 2d 6c 67 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2e 69 6e 70 75 74 2d 6c 67 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 6c 67 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                  Data Ascii: ut[type=datetime-local].input-sm,input[type=month].input-sm,input[type=time].input-sm{line-height:30px}input[type=date].input-lg,input[type=datetime-local].input-lg,input[type=month].input-lg,input[type=time].input-lg{line-height:46px}}.form-group{margin-
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC3778INData Raw: 6f 6d 3a 31 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6c 65 66 74 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 7d 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72
                                                                                                                                                                                                                                  Data Ascii: om:1px}@media(min-width:768px){.navbar-right .dropdown-menu{right:0;left:auto}.navbar-right .dropdown-menu-left{right:auto;left:0}}.btn-group,.btn-group-vertical{position:relative;display:inline-block;vertical-align:middle}.btn-group-vertical>.btn,.btn-gr
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 69 6e 69 74 69 61 6c 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70
                                                                                                                                                                                                                                  Data Ascii: splay:table;border-collapse:initial}.input-group[class*=col-]{float:none;padding-right:0;padding-left:0}.input-group .form-control{position:relative;z-index:2;float:left;width:100%;margin-bottom:0}.input-group-lg>.form-control,.input-group-lg>.input-group
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 34 34 34 7d 2e 62 72 65 61 64 63 72 75 6d 62 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 62 72 65 61 64 63 72 75 6d 62 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 62 72 65 61 64 63 72 75 6d 62 3e 6c 69 2b 6c 69 3a 62 65 66 6f 72 65 7b 70 61 64 64 69
                                                                                                                                                                                                                                  Data Ascii: rse .btn-link:focus,fieldset[disabled] .navbar-inverse .btn-link:hover{color:#444}.breadcrumb{padding:8px 15px;margin-bottom:20px;list-style:none;background-color:#f5f5f5;border-radius:4px}.breadcrumb>li{display:inline-block}.breadcrumb>li+li:before{paddi
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC14890INData Raw: 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 66 6f 6f 74 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 66 6f 6f 74 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74
                                                                                                                                                                                                                                  Data Ascii: .table:last-child>tbody:last-child>tr:last-child td:first-child,.panel>.table:last-child>tbody:last-child>tr:last-child th:first-child,.panel>.table:last-child>tfoot:last-child>tr:last-child td:first-child,.panel>.table:last-child>tfoot:last-child>tr:last
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 e2 80 ba 22 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 35 3b 77 69 64 74 68 3a 36 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 3b 74 65 78 74
                                                                                                                                                                                                                                  Data Ascii: ext:before{content:""}.carousel-indicators{position:absolute;bottom:10px;left:50%;z-index:15;width:60%;padding-left:0;margin-left:-30%;text-align:center;list-style:none}.carousel-indicators li{display:inline-block;width:10px;height:10px;margin:1px;text
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 6e 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6c 69 6e 6b 65 64 69 6e 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6c 69 6e 6b 65 64 69 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 62 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 62 74 6e 2d 6c 69 6e 6b 65 64 69 6e 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 30 30 37 62 62 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 37 32 65 63 3b 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                                  Data Ascii: n:active,fieldset[disabled] .btn-linkedin:focus,fieldset[disabled] .btn-linkedin:hover{background-color:#007bb6;border-color:rgba(0,0,0,.2)}.btn-linkedin .badge{color:#007bb6;background-color:#fff}.btn-microsoft{color:#fff;background-color:#2672ec;border-


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.54976118.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC570OUTGET /release/prod/static/css/11.43e1b27a.chunk.css HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 33910
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:53 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 16 Oct 2024 20:25:10 GMT
                                                                                                                                                                                                                                  ETag: "60e6a3abbe551ec892d9d13da2dc689f"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8192d9c2a41eb0d51bafc2c7271a2a64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: sUo22WmXsW8oGAF2fh9JQxsWunIk58bUIT82FRoZ9WBKosbNn4sj4Q==
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4c 65 78 65 6e 64 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 73 65 65 73 61 77 2e 6d 65 2f 72 65 6c 65 61 73 65 2f 70 72 6f 64 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 65 78 65 6e 64 2d 6c 61 74 69 6e 2d 31 30 30 2d 6e 6f 72 6d 61 6c 2e 65 64 31 33 39 33 34 61 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 73 65 65 73 61 77 2e 6d 65 2f 72 65 6c 65 61 73 65 2f 70 72 6f 64 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 65 78
                                                                                                                                                                                                                                  Data Ascii: @font-face{font-family:"Lexend";font-style:normal;font-display:swap;font-weight:100;src:url(https://files.seesaw.me/release/prod/static/media/lexend-latin-100-normal.ed13934a.woff2) format("woff2"),url(https://files.seesaw.me/release/prod/static/media/lex
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC596INData Raw: 6f 6e 74 65 6e 74 3a 22 ef 85 8c 22 7d 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 8d 22 7d 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 8e 22 7d 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 6f 67 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 90 22 7d 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 6f 67 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 91 22 7d 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 6f 67
                                                                                                                                                                                                                                  Data Ascii: ontent:""}.fa-share-square:before{content:""}.fa-compass:before{content:""}.fa-caret-square-o-down:before,.fa-toggle-down:before{content:""}.fa-caret-square-o-up:before,.fa-toggle-up:before{content:""}.fa-caret-square-o-right:before,.fa-tog
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC9546INData Raw: 72 77 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 77 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 99 22 7d 2e 66 61 2d 62 69 74 63 6f 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 9a 22 7d 2e 66 61 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 9b 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 9c 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 9d 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 9e 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65
                                                                                                                                                                                                                                  Data Ascii: rw:before,.fa-won:before{content:""}.fa-bitcoin:before,.fa-btc:before{content:""}.fa-file:before{content:""}.fa-file-text:before{content:""}.fa-sort-alpha-asc:before{content:""}.fa-sort-alpha-desc:before{content:""}.fa-sort-amount-asc:be
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC7384INData Raw: 2e 61 6e 67 75 63 6f 6d 70 6c 65 74 65 2d 69 6d 61 67 65 2d 64 65 66 61 75 6c 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 68 65 69 67 68 74 3a 33 34 70 78 3b 77 69 64 74 68 3a 33 34 70 78 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 42 61 6e 67 65 72 73 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 73 65 65 73 61 77 2e 6d 65 2f 72 65 6c 65 61 73 65 2f 70 72 6f 64 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6e 67 65 72 73 2d 76 69 65 74 6e
                                                                                                                                                                                                                                  Data Ascii: .angucomplete-image-default{background-position:50%;background-size:contain;height:34px;width:34px}@font-face{font-family:"Bangers";font-style:normal;font-display:swap;font-weight:400;src:url(https://files.seesaw.me/release/prod/static/media/bangers-vietn


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.54976218.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC570OUTGET /release/prod/static/css/10.21ff3618.chunk.css HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 225117
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:53 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "b83a9f8edb537bde2c042624f9a62f36"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c5e801371b1b823627ce6964a12ebf26.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uYXAQukFxwMyDuMHuv74v8z4CAbcDqBuIM7ruCfIXx3KLF0iotubJA==
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC14588INData Raw: 3a 72 6f 6f 74 7b 2d 2d 78 73 6d 2d 74 65 78 74 2d 73 69 7a 65 3a 30 2e 38 31 32 35 72 65 6d 3b 2d 2d 73 6d 2d 74 65 78 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 6d 64 2d 74 65 78 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 2d 2d 6c 67 2d 74 65 78 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 2d 2d 78 6c 2d 74 65 78 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 6d 64 2d 74 65 78 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 2d 2d 6c 67 2d 74 65 78 74 2d 73 69 7a 65 3a 31 2e 33 72 65 6d 3b 2d 2d 78 6c 2d 74 65 78 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 7d 2e 6e 67 2d 63 6c 6f 61 6b 2c 2e 78 2d 6e 67 2d 63 6c
                                                                                                                                                                                                                                  Data Ascii: :root{--xsm-text-size:0.8125rem;--sm-text-size:1rem;--md-text-size:1.25rem;--lg-text-size:1.5rem;--xl-text-size:2.25rem}@media(max-width:767px){:root{--md-text-size:1.125rem;--lg-text-size:1.3rem;--xl-text-size:2rem}}html{font-size:100%}.ng-cloak,.x-ng-cl
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC2391INData Raw: 68 74 3a 34 33 35 70 78 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 73 70 2d 73 63 68 6f 6f 6c 2d 73 65 6c 65 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 35 25 7d 7d 2e 73 70 2d 61 64 64 2d 73 63 68 6f 6f 6c 2d 61 64 6d 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 64 65 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 77 69 64 74 68 3a 37 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 7d 2e 73 70 2d 63 72 65 61 74 65 2d 6e 6f 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 65 65 73 61 77 2e 6d 65 2f 73 74
                                                                                                                                                                                                                                  Data Ascii: ht:435px}@media(max-width:768px){.sp-school-selection-container{width:95%}}.sp-add-school-admin-container{border:1px solid #d8dde3;border-radius:5px;width:70%;margin-left:15px;padding:12px}.sp-create-note-background{background:url(https://app.seesaw.me/st
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 73 63 61 6e 2d 6d 65 64 69 75 6d 7b 77 69 64 74 68 3a 34 35 30 70 78 7d 2e 73 73 2d 73 63 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 65 30 64 30 33 7d 2e 73 73 2d 6e 65 65 64 2d 63 61 6d 65 72 61 2d 61 63 63 65 73 73 2d 6c 6f 67 69 6e 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 73 73 2d 73 63 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 73 2d 6e 65 65 64 2d 63 61 6d 65 72
                                                                                                                                                                                                                                  Data Ascii: scan-medium{width:450px}.ss-scanner-container{display:inline-block;position:relative;border:1px solid #1e0d03}.ss-need-camera-access-login{max-width:90%;position:relative;top:50%;left:50%;transform:translate(-50%,-50%)}.ss-scanner-container .ss-need-camer
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC15990INData Raw: 6c 53 39 75 68 41 59 43 58 67 46 42 7a 43 77 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 41 43 41 41 67 41 41 41 41 67 41 49 77 47 4d 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 49 41 41 41 41 49 41 43 41 41 67 41 45 43 38 6a 46 50 66 53 38 70 6a 41 34 42 34 50 6c 52 4b 79 6f 66 66 37 57 66 39 38 66 48 78 69 66 57 6c 55 6c 4b 2b 4e 41
                                                                                                                                                                                                                                  Data Ascii: lS9uhAYCXgFBzCwAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIACAAgAAAAgAIwGMgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAIAAAAIACAAgAEC8jFPfS8pjA4B4PlRKyoff7Wf98fHxifWlUlK+NA
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC2442INData Raw: 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 78 73 6d 2d 74 65 78 74 2d 73 69 7a 65 29 7d 2e 73 70 2d 6d 6f 64 61 6c 2d 62 6f 64 79 20 2e 73 70 2d 63 6c 61 73 73 2d 6d 61 6e 61 67 65 72 2d 73 77 69 74 63 68 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 70 2d 6d 6f 64 61 6c 2d 62 6f 64 79 20 2e 73 70 2d 63 6c 61 73 73 2d 6d 61 6e 61 67 65 72 2d 67 72 61 64 65 2d 6c 69 73 74 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 7d 2e 73 70 2d 6d 6f 64 61 6c 2d 62 6f 64 79 20 2e 73 70 2d 63 6c 61 73 73 2d 6d 61 6e 61 67 65 72 2d 67 72 61 64 65
                                                                                                                                                                                                                                  Data Ascii: text{position:relative;bottom:10px;margin-top:0;font-size:var(--xsm-text-size)}.sp-modal-body .sp-class-manager-switch{margin-top:0}.sp-modal-body .sp-class-manager-grade-list li:first-child{border-radius:5px 5px 0 0}.sp-modal-body .sp-class-manager-grade
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 70 2d 73 75 63 63 65 73 73 2d 69 63 6f 6e 7b 70 61 64 64 69 6e 67 3a 39 70 78 20 31 33 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 73 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 63 65 6e 74 65 72 7b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 73 70 2d 76 65 72 74 69 63 61 6c 2d 63 65 6e 74 65 72 7b 74 6f
                                                                                                                                                                                                                                  Data Ascii: ttom:10px}.sp-success-icon{padding:9px 13px;margin-top:8px;position:absolute}.sp-horizontal-center{left:50%;transform:translateX(-50%);-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);-moz-transform:translateX(-50%)}.sp-vertical-center{to
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 30 70 78 3b 74 6f 70 3a 2d 32 30 70 78 7d 2e 73 70 2d 73 63 68 6f 6f 6c 73 2d 64 61 73 68 62 6f 61 72 64 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 75 6e 73 65 74 7d 2e 73 70 2d 73 63 68 6f 6f 6c 2d 61 6e 61 6c 79 74 69 63 73 2d 65 6d 70 74 79 2d 73 74 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 2e 73 70 2d 6f 72 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 73 70 2d 6f 72 67 2d 74 61 62 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 6d 69 6e 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                  Data Ascii: t{position:absolute;right:-20px;top:-20px}.sp-schools-dashboard-dropdown-menu{right:0;left:unset}.sp-school-analytics-empty-state-container{margin-top:50px}.sp-org-container{display:flex;flex-direction:column;height:100%}.sp-org-tab-background{min-height:
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC2048INData Raw: 74 65 78 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 73 73 2d 63 72 65 61 74 65 2d 69 74 65 6d 5f 5f 62 6f 64 79 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 38 30 70 78 29 7d 2e 73 73 2d 70 72 6f 6d 70 74 2d 62 61 72 2d 6f 66 66 73 65 74 2e 73 73 2d 63 72 65 61 74 65 2d 69 74 65 6d 5f 5f 62 6f 64 79 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 35 30 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 70 2d 69 74 65 6d 2d 6d 65 6e 75 2d 72 6f 77 2d 2d 73 68 6f 72 74 7b 77 69 64 74 68 3a 34 30 35 70 78 7d 2e 73 70 2d 69 74 65 6d 2d 6d 65 6e 75 2d 72 6f 77 2d 2d 6c 6f 6e 67 7b 77 69 64 74 68 3a 36 30 35 70 78 7d 2e 73 70 2d 63 72 65 61 74 65 2d 69 74 65 6d 20 23 73 70 2d 75 70 6c 6f 61 64 65 64 2d 66 69 6c 65 7b 77 69 64
                                                                                                                                                                                                                                  Data Ascii: text{height:100%}.ss-create-item__body{height:calc(100vh - 80px)}.ss-prompt-bar-offset.ss-create-item__body{height:calc(100vh - 150px)!important}.sp-item-menu-row--short{width:405px}.sp-item-menu-row--long{width:605px}.sp-create-item #sp-uploaded-file{wid
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 2e 73 73 2d 65 64 69 74 2d 69 74 65 6d 5f 5f 63 61 70 74 69 6f 6e 20 70 2c 2e 73 73 2d 65 64 69 74 2d 69 74 65 6d 5f 5f 70 64 66 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 73 2d 65 64 69 74 2d 69 74 65 6d 5f 5f 61 75 64 69 6f 2d 70 6c 61 79 65 72 2c 2e 73 73 2d 65 64 69 74 2d 69 74 65 6d 5f 5f 61 75 64 69 6f 2d 72 65 63 6f 72 64 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 73 73 2d 65 64 69 74 5f 69 74 65 6d 5f 5f 62 74 6e 2d 72
                                                                                                                                                                                                                                  Data Ascii: .ss-edit-item__caption p,.ss-edit-item__pdf-description{text-align:center;max-width:100%;text-overflow:ellipsis;white-space:nowrap;overflow:hidden}.ss-edit-item__audio-player,.ss-edit-item__audio-recorder{max-width:1000px;padding:10px}.ss-edit_item__btn-r
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 73 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 77 69 64 67 65 74 20 6c 69 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 75 6e 73 65 74 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 2e 73 73 2d 6f 72 67 2d 64 61 73 68 62 6f 61 72 64 20 2e 73 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 77 69 64 67 65 74 20 6c 69 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 29 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 34 64 38 64 63 7d 2e 73 73 2d 6f 72 67 2d 64 61 73 68 62 6f 61 72 64 20 2e 73 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 77 69 64 67 65 74 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 73 73 2d 6f 72 67 2d 64 61 73 68 62 6f 61 72 64 20 2e 73 73 2d 6e 6f 74
                                                                                                                                                                                                                                  Data Ascii: ss-notification-widget li{text-align:left;margin:unset;padding:10px 0}.ss-org-dashboard .ss-notification-widget li:nth-of-type(2){border-top:1px solid #d4d8dc}.ss-org-dashboard .ss-notification-widget li:first-child{padding-top:0}.ss-org-dashboard .ss-not


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.54976318.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:50 UTC562OUTGET /release/prod/static/js/app_ext_js.fa4c3663.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 562795
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:53 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "1719fd54139baf973eee6d96db57aeb1"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 53a0f975e2490ceb7823ef71fea7315a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Fq3MWfWEbsDKXGHcOLtNcDwRFqfTn1ChOUaBrG5bkXUb_ZelBl0e2g==
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC15851INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 22 30 75 34 46 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 2f 2a 5c 6e 20 20 68 74 6d 6c 32 63 61 6e 76 61 73 20 30 2e 35 2e 30 2d 62 65 74 61 33 20 3c 68 74 74 70 3a 2f 2f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 68 65 72 74 7a 65 6e 2e 63 6f 6d 3e 5c 6e 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4e 69 6b 6c 61 73 20 76 6f 6e 20 48 65 72 74 7a 65 6e 5c 6e 5c 6e 20 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 20 4c 69 63 65 6e 73 65 5c 6e 2a 2f 5c 6e 21 66
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[0],{"0u4F":function(e,t){e.exports='/*\n html2canvas 0.5.0-beta3 <http://html2canvas.hertzen.com>\n Copyright (c) 2016 Niklas von Hertzen\n\n Released under License\n*/\n!f
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC139INData Raw: 65 74 54 6f 70 2d 69 2e 6f 66 66 73 65 74 54 6f 70 2b 31 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 74 68 69 73 2e 62 61 73 65 6c 69 6e 65 3d 66 2c 74 68 69 73 2e 6c 69 6e 65 57 69 64 74 68 3d 31 2c 74 68 69 73 2e 6d 69 64 64 6c 65 3d 64 7d 76 61 72 20 6f 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2e 73 6d 61 6c 6c 49 6d 61 67 65 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c
                                                                                                                                                                                                                                  Data Ascii: etTop-i.offsetTop+1,document.body.removeChild(i),this.baseline=f,this.lineWidth=1,this.middle=d}var o=e("./utils").smallImage;n.exports=f},
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC975INData Raw: 7b 22 2e 2f 75 74 69 6c 73 22 3a 32 36 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 74 68 69 73 2e 64 61 74 61 3d 7b 7d 7d 76 61 72 20 6f 3d 65 28 22 2e 2f 66 6f 6e 74 22 29 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 65 74 72 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 26 26 28 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 3d 6e 65 77 20 6f 28 65 2c 6e 29 29 2c 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 7b 22 2e 2f 66 6f 6e 74 22 3a 36 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                  Data Ascii: {"./utils":26}],7:[function(e,n){function f(){this.data={}}var o=e("./font");f.prototype.getMetrics=function(e,n){return void 0===this.data[e+"-"+n]&&(this.data[e+"-"+n]=new o(e,n)),this.data[e+"-"+n]},n.exports=f},{"./font":6}],8:[function(e,n){function
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 72 44 6f 63 75 6d 65 6e 74 2c 6e 2e 77 69 64 74 68 2c 6e 2e 68 65 69 67 68 74 2c 66 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 7b 22 2e 2f 63 6f 72 65 22 3a 34 2c 22 2e 2f 70 72 6f 78 79 22 3a 31 36 2c 22 2e 2f 75 74 69 6c 73 22 3a 32 36 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 74 68 69 73 2e 73 72 63 3d 65 2e 76 61 6c 75 65 2c 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f 70 73 3d 5b 5d 2c 74 68 69 73 2e 74 79 70 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 78 30 3d 2e 35 2c 74 68 69 73 2e 79 30 3d 2e 35 2c 74 68 69 73 2e 78 31 3d 2e 35 2c 74 68 69 73 2e 79 31 3d 2e 35 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 7d 66 2e 54 59 50 45 53 3d 7b 4c 49 4e
                                                                                                                                                                                                                                  Data Ascii: rDocument,n.width,n.height,f)},n.exports=f},{"./core":4,"./proxy":16,"./utils":26}],9:[function(e,n){function f(e){this.src=e.value,this.colorStops=[],this.type=null,this.x0=.5,this.y0=.5,this.x1=.5,this.y1=.5,this.promise=Promise.resolve(!0)}f.TYPES={LIN
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 5d 3e 30 3f 28 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 6f 5b 30 5d 2e 73 74 61 72 74 2e 78 2c 6f 5b 30 5d 2e 73 74 61 72 74 2e 79 5d 29 2c 6f 5b 30 5d 2e 63 75 72 76 65 54 6f 28 65 29 2c 6f 5b 31 5d 2e 63 75 72 76 65 54 6f 28 65 29 29 3a 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 69 2c 74 5d 29 2c 28 66 5b 30 5d 3e 30 7c 7c 66 5b 31 5d 3e 30 29 26 26 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 64 5b 30 5d 2e 73 74 61 72 74 2e 78 2c 64 5b 30 5d 2e 73 74 61 72 74 2e 79 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 73 73 49 6e 74 28 22 7a 49 6e 64 65 78 22 29 3c 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 73 73 49 6e 74 28 22 7a 49 6e 64 65 78 22 29 3e 30 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: ]>0?(e.push(["line",o[0].start.x,o[0].start.y]),o[0].curveTo(e),o[1].curveTo(e)):e.push(["line",i,t]),(f[0]>0||f[1]>0)&&e.push(["line",d[0].start.x,d[0].start.y])}function c(e){return e.cssInt("zIndex")<0}function y(e){return e.cssInt("zIndex")>0}function
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC630INData Raw: 65 28 65 2c 6e 2c 66 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 66 3d 65 2e 63 6f 6c 6f 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 29 3b 66 2e 69 73 54 72 61 6e 73 70 61 72 65 6e 74 28 29 7c 7c 74 68 69 73 2e 72 65 63 74 61 6e 67 6c 65 28 6e 2e 6c 65 66 74 2c 6e 2e 74 6f 70 2c 6e 2e 77 69 64 74 68 2c 6e 2e 68 65 69 67 68 74 2c 66 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 42 6f 72 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 72 65 6e 64 65 72 42 6f 72 64 65 72 2c 74 68 69 73 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 42 6f 72 64
                                                                                                                                                                                                                                  Data Ascii: e(e,n,f))},f.prototype.renderBackgroundColor=function(e,n){var f=e.color("backgroundColor");f.isTransparent()||this.rectangle(n.left,n.top,n.width,n.height,f)},f.prototype.renderBorders=function(e){e.forEach(this.renderBorder,this)},f.prototype.renderBord
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC3148INData Raw: 61 73 65 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 3a 63 61 73 65 22 67 72 61 64 69 65 6e 74 22 3a 76 61 72 20 73 3d 74 68 69 73 2e 69 6d 61 67 65 73 2e 67 65 74 28 64 2e 76 61 6c 75 65 29 3b 73 3f 74 68 69 73 2e 72 65 6e 64 65 72 42 61 63 6b 67 72 6f 75 6e 64 47 72 61 64 69 65 6e 74 28 73 2c 6e 2c 66 29 3a 6f 28 22 45 72 72 6f 72 20 6c 6f 61 64 69 6e 67 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 2c 64 2e 61 72 67 73 5b 30 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 6f 6e 65 22 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6f 28 22 55 6e 6b 6e 6f 77 6e 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 20 74 79 70 65 22 2c 64 2e 61 72 67 73 5b 30 5d 29 7d 7d 2c 74 68 69 73 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72
                                                                                                                                                                                                                                  Data Ascii: ase"linear-gradient":case"gradient":var s=this.images.get(d.value);s?this.renderBackgroundGradient(s,n,f):o("Error loading background-image",d.args[0]);break;case"none":break;default:o("Unknown background-image type",d.args[0])}},this)},f.prototype.render
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 28 65 29 7b 74 68 69 73 2e 63 74 78 2e 67 6c 6f 62 61 6c 41 6c 70 68 61 3d 65 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 74 78 2e 74 72 61 6e 73 6c 61 74 65 28 65 2e 6f 72 69 67 69 6e 5b 30 5d 2c 65 2e 6f 72 69 67 69 6e 5b 31 5d 29 2c 74 68 69 73 2e 63 74 78 2e 74 72 61 6e 73 66 6f 72 6d 2e 61 70 70 6c 79 28 74 68 69 73 2e 63 74 78 2c 65 2e 6d 61 74 72 69 78 29 2c 74 68 69 73 2e 63 74 78 2e 74 72 61 6e 73 6c 61 74 65 28 2d 65 2e 6f 72 69 67 69 6e 5b 30 5d 2c 2d 65 2e 6f 72 69 67 69 6e 5b 31 5d 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 72 69 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 72 69 61
                                                                                                                                                                                                                                  Data Ascii: (e){this.ctx.globalAlpha=e},f.prototype.setTransform=function(e){this.ctx.translate(e.origin[0],e.origin[1]),this.ctx.transform.apply(this.ctx,e.matrix),this.ctx.translate(-e.origin[0],-e.origin[1])},f.prototype.setVariable=function(e,n){return this.varia
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC1024INData Raw: 74 72 65 61 6d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 5c 6e 7d 5c 6e 5c 6e 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 54 72 61 63 6b 46 72 6f 6d 53 74 72 65 61 6d 41 6e 64 46 69 72 65 45 76 65 6e 74 28 74 72 61 63 6b 2c 20 73 74 72 65 61 6d 29 20 7b 5c 6e 20 20 73 74 72 65 61 6d 2e 72 65 6d 6f 76 65 54 72 61 63 6b 28 74 72 61 63 6b 29 3b 5c 6e 20 20 76 61 72 20 65 20 3d 20 6e 65 77 20 45 76 65 6e 74 28 27 72 65 6d 6f 76 65 74 72 61 63 6b 27 29 3b 20 2f 2f 20 54 4f 44 4f 3a 20 4d 65 64 69 61 53 74 72 65 61 6d 54 72 61 63 6b 45 76 65 6e 74 5c 6e 20 20 65 2e 74 72 61 63 6b 20 3d 20 74 72 61 63 6b 3b 5c 6e 20 20 73 74 72 65 61 6d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 5c 6e 7d 5c 6e 5c 6e 66 75 6e 63 74 69 6f 6e 20 66 69 72 65
                                                                                                                                                                                                                                  Data Ascii: tream.dispatchEvent(e);\n}\n\nfunction removeTrackFromStreamAndFireEvent(track, stream) {\n stream.removeTrack(track);\n var e = new Event('removetrack'); // TODO: MediaStreamTrackEvent\n e.track = track;\n stream.dispatchEvent(e);\n}\n\nfunction fire
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC16384INData Raw: 72 67 65 74 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 29 3b 5c 6e 5c 6e 20 20 20 20 74 68 69 73 2e 63 61 6e 54 72 69 63 6b 6c 65 49 63 65 43 61 6e 64 69 64 61 74 65 73 20 3d 20 6e 75 6c 6c 3b 5c 6e 5c 6e 20 20 20 20 74 68 69 73 2e 6e 65 65 64 4e 65 67 6f 74 69 61 74 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 5c 6e 5c 6e 20 20 20 20 74 68 69 73 2e 6c 6f 63 61 6c 53 74 72 65 61 6d 73 20 3d 20 5b 5d 3b 5c 6e 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 74 65 53 74 72 65 61 6d 73 20 3d 20 5b 5d 3b 5c 6e 5c 6e 20 20 20 20 74 68 69 73 2e 6c 6f 63 61 6c 44 65 73 63 72 69 70 74 69 6f 6e 20 3d 20 6e 75 6c 6c 3b 5c 6e 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 74 65 44 65 73 63 72 69 70 74 69 6f 6e 20 3d 20 6e 75 6c 6c 3b 5c 6e 5c 6e 20 20 20 20 74 68 69 73 2e 73 69 67 6e 61 6c 69 6e
                                                                                                                                                                                                                                  Data Ascii: rget);\n });\n\n this.canTrickleIceCandidates = null;\n\n this.needNegotiation = false;\n\n this.localStreams = [];\n this.remoteStreams = [];\n\n this.localDescription = null;\n this.remoteDescription = null;\n\n this.signalin


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.54976018.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC563OUTGET /release/prod/static/js/app_ext_css.ff0f41a6.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 87
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:05 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:53 GMT
                                                                                                                                                                                                                                  ETag: "48035bb8b254960342f5c25c8e62fc99"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4960678834c17dc1c9d3e109486b075c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: zmE2TITcnBee71mbZJq3Vw9LjCRqTDFfTgck4vUlkepSuSrFNXoEDA==
                                                                                                                                                                                                                                  Age: 505846
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC87INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 5b 5d 5d 29 3b
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[5],[]]);


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.54976518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC558OUTGET /release/prod/static/js/fabric.8f82b961.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 323003
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:06 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 16 Oct 2024 20:25:10 GMT
                                                                                                                                                                                                                                  ETag: "7e33f7d7ca3429cc96a4bcffcbd0d070"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 fb6afc857f0eaed863f06738b3882546.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: DFjjpwv4vrj8-zx44O7uecYuI3EI4kuENFjSAeqKln9Eoz1IShyIEw==
                                                                                                                                                                                                                                  Age: 505846
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 61 62 72 69 63 2e 38 66 38 32 62 39 36 31 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 5d 2c 7b 43 62 6a 47 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6e 3d 6e 7c 7c 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 30 2e 30 22 7d 3b 69 66 28 65 2e 66 61 62 72 69 63 3d 6e 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see fabric.8f82b961.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[6],{CbjG:function(t,e,i){(function(t){var r,n=n||{version:"3.0.0"};if(e.fabric=n,"undefined"!==ty
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC16384INData Raw: 5b 30 5d 2c 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 2c 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 7d 29 2c 37 30 30 29 29 2c 74 2e 70 6f 69 6e 74 65 72 53 74 61 72 74 28 63 2c 68 2c 65 29 26 26 28 73 2e 61 64 64 28 65 2e 74 61 72 67 65 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 29 2e 6c 69 73 74 65 6e 65 72 28 63 29 2c 73 2e 61 64 64 28 65 2e 74 61 72 67 65 74 2c 22 6d 6f 75 73 65 75 70 22 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 55 70 29 29 7d 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 69 26 26 21 72 29 7b 76 61 72 20 63 3d 68 2e 63 68 61
                                                                                                                                                                                                                                  Data Ascii: [0],i=(new Date).getTime(),r=0,clearTimeout(n),n=setTimeout((function(){i=0}),700)),t.pointerStart(c,h,e)&&(s.add(e.target,"mousemove",e.onPointerMove).listener(c),s.add(e.target,"mouseup",e.onPointerUp))},e.onPointerMove=function(h){if(i&&!r){var c=h.cha
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC16384INData Raw: 2c 74 5b 31 5d 2e 79 2c 74 5b 32 5d 2e 79 2c 74 5b 33 5d 2e 79 5d 2c 73 3d 6e 2e 75 74 69 6c 2e 61 72 72 61 79 2e 6d 69 6e 28 6f 29 3b 72 65 74 75 72 6e 7b 6c 65 66 74 3a 69 2c 74 6f 70 3a 73 2c 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6e 2e 75 74 69 6c 2e 61 72 72 61 79 2e 6d 61 78 28 6f 29 2d 73 7d 7d 2c 69 6e 76 65 72 74 54 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 2f 28 74 5b 30 5d 2a 74 5b 33 5d 2d 74 5b 31 5d 2a 74 5b 32 5d 29 2c 69 3d 5b 65 2a 74 5b 33 5d 2c 2d 65 2a 74 5b 31 5d 2c 2d 65 2a 74 5b 32 5d 2c 65 2a 74 5b 30 5d 5d 2c 72 3d 6e 2e 75 74 69 6c 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 7b 78 3a 74 5b 34 5d 2c 79 3a 74 5b 35 5d 7d 2c 69 2c 21 30 29 3b 72 65 74 75 72 6e 20 69 5b 34 5d 3d 2d
                                                                                                                                                                                                                                  Data Ascii: ,t[1].y,t[2].y,t[3].y],s=n.util.array.min(o);return{left:i,top:s,width:r,height:n.util.array.max(o)-s}},invertTransform:function(t){var e=1/(t[0]*t[3]-t[1]*t[2]),i=[e*t[3],-e*t[1],-e*t[2],e*t[0]],r=n.util.transformPoint({x:t[4],y:t[5]},i,!0);return i[4]=-
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 2e 75 74 69 6c 2e 67 65 74 53 63 72 6f 6c 6c 4c 65 66 74 54 6f 70 3d 73 2c 6e 2e 75 74 69 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 6f 3d 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 61 3d 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 68 3d 7b 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 3a 22 6c 65 66 74 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 74 6f 70 22 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 22 6c 65 66 74 22 2c 70 61 64 64 69 6e 67 54 6f 70 3a 22 74 6f 70 22 7d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 61 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 68 29 61 5b 68 5b 63 5d 5d 2b 3d 70 61 72 73 65 49 6e 74
                                                                                                                                                                                                                                  Data Ascii: .util.getScrollLeftTop=s,n.util.getElementOffset=function(t){var e,r,n=t&&t.ownerDocument,o={left:0,top:0},a={left:0,top:0},h={borderLeftWidth:"left",borderTopWidth:"top",paddingLeft:"left",paddingTop:"top"};if(!n)return a;for(var c in h)a[h[c]]+=parseInt
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 6e 5b 31 5d 2e 74 72 69 6d 28 29 2c 65 5b 69 5d 3d 72 7d 29 29 7d 28 69 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 26 26 28 69 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 74 5b 6e 5d 2c 65 5b 69 5d 3d 72 29 7d 28 69 2c 65 29 2c 65 29 3a 65 7d 2c 70 61 72 73 65 50 6f 69 6e 74 73 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 2c 69 2c 72 3d 5b 5d 3b 66 6f 72 28 65 3d 30 2c 69 3d 28 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 20 22 29 2e 74 72
                                                                                                                                                                                                                                  Data Ascii: oLowerCase(),r=n[1].trim(),e[i]=r}))}(i,e):function(t,e){var i,r;for(var n in t)"undefined"!==typeof t[n]&&(i=n.toLowerCase(),r=t[n],e[i]=r)}(i,e),e):e},parsePointsAttribute:function(t){if(!t)return null;var e,i,r=[];for(e=0,i=(t=(t=t.replace(/,/g," ").tr
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 6f 66 66 73 65 74 59 7d 2c 61 64 64 43 6f 6c 6f 72 53 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 6e 2e 43 6f 6c 6f 72 28 74 5b 65 5d 29 3b 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f 70 73 2e 70 75 73 68 28 7b 6f 66 66 73 65 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 63 6f 6c 6f 72 3a 69 2e 74 6f 52 67 62 28 29 2c 6f 70 61 63 69 74 79 3a 69 2e 67 65 74 41 6c 70 68 61 28 29 7d 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 6f 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 74 79 70 65 3a 74 68 69 73 2e 74 79 70 65 2c 63 6f 6f 72 64 73 3a 74 68 69 73 2e 63 6f 6f 72 64 73 2c 63 6f 6c 6f 72 53 74 6f 70 73 3a 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f
                                                                                                                                                                                                                                  Data Ascii: offsetY},addColorStop:function(t){for(var e in t){var i=new n.Color(t[e]);this.colorStops.push({offset:parseFloat(e),color:i.toRgb(),opacity:i.getAlpha()})}return this},toObject:function(t){var e={type:this.type,coords:this.coords,colorStops:this.colorSto
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 65 63 74 28 74 2c 65 29 7d 2c 76 69 65 77 70 6f 72 74 43 65 6e 74 65 72 4f 62 6a 65 63 74 48 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 56 70 43 65 6e 74 65 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6e 74 65 72 4f 62 6a 65 63 74 28 74 2c 6e 65 77 20 6e 2e 50 6f 69 6e 74 28 65 2e 78 2c 74 2e 67 65 74 43 65 6e 74 65 72 50 6f 69 6e 74 28 29 2e 79 29 29 2c 74 68 69 73 7d 2c 76 69 65 77 70 6f 72 74 43 65 6e 74 65 72 4f 62 6a 65 63 74 56 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 56 70 43 65 6e 74 65 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6e 74 65 72 4f 62 6a 65 63 74 28 74 2c 6e 65 77 20 6e 2e 50 6f 69 6e 74 28 74 2e 67 65 74 43 65 6e 74 65 72 50 6f 69
                                                                                                                                                                                                                                  Data Ascii: ect(t,e)},viewportCenterObjectH:function(t){var e=this.getVpCenter();return this._centerObject(t,new n.Point(e.x,t.getCenterPoint().y)),this},viewportCenterObjectV:function(t){var e=this.getVpCenter();return this._centerObject(t,new n.Point(t.getCenterPoi
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC15470INData Raw: 74 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 72 65 74 75 72 6e 20 74 2e 77 69 64 74 68 3d 74 2e 68 65 69 67 68 74 3d 32 35 2c 65 2e 66 69 6c 6c 53 74 79 6c 65 3d 74 68 69 73 2e 63 6f 6c 6f 72 2c 65 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 65 2e 61 72 63 28 31 30 2c 31 30 2c 31 30 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 65 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 65 2e 66 69 6c 6c 28 29 2c 74 7d 2c 67 65 74 50 61 74 74 65 72 6e 53 72 63 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 68 69 73 2e 67 65 74 50 61 74 74 65 72 6e 53 72 63 29 2e 72 65 70 6c 61 63 65 28 22 74 68 69 73 2e 63 6f 6c 6f 72 22 2c 27 22 27 2b 74 68 69 73 2e 63 6f 6c 6f 72 2b 27 22 27 29 7d 2c 67 65 74 50 61 74
                                                                                                                                                                                                                                  Data Ascii: t.getContext("2d");return t.width=t.height=25,e.fillStyle=this.color,e.beginPath(),e.arc(10,10,10,0,2*Math.PI,!1),e.closePath(),e.fill(),t},getPatternSrcFunction:function(){return String(this.getPatternSrc).replace("this.color",'"'+this.color+'"')},getPat
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC16384INData Raw: 69 76 65 4f 62 6a 65 63 74 2c 69 26 26 74 68 69 73 2e 66 69 72 65 28 22 73 65 6c 65 63 74 69 6f 6e 3a 75 70 64 61 74 65 64 22 2c 73 29 29 3a 72 2e 6c 65 6e 67 74 68 3e 30 3f 28 31 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 73 2e 74 61 72 67 65 74 3d 6e 5b 30 5d 2c 74 68 69 73 2e 66 69 72 65 28 22 6f 62 6a 65 63 74 3a 73 65 6c 65 63 74 65 64 22 2c 73 29 29 2c 73 2e 73 65 6c 65 63 74 65 64 3d 6e 2c 73 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 5f 61 63 74 69 76 65 4f 62 6a 65 63 74 2c 74 68 69 73 2e 66 69 72 65 28 22 73 65 6c 65 63 74 69 6f 6e 3a 63 72 65 61 74 65 64 22 2c 73 29 29 3a 74 2e 6c 65 6e 67 74 68 3e 30 26 26 28 73 2e 64 65 73 65 6c 65 63 74 65 64 3d 6f 2c 74 68 69 73 2e 66 69 72 65 28 22 73 65 6c 65 63 74 69 6f 6e 3a 63 6c 65 61 72 65 64 22 2c 73 29
                                                                                                                                                                                                                                  Data Ascii: iveObject,i&&this.fire("selection:updated",s)):r.length>0?(1===r.length&&(s.target=n[0],this.fire("object:selected",s)),s.selected=n,s.target=this._activeObject,this.fire("selection:created",s)):t.length>0&&(s.deselected=o,this.fire("selection:cleared",s)
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC15596INData Raw: 2c 5f 67 72 6f 75 70 53 65 6c 65 63 74 65 64 4f 62 6a 65 63 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 5f 63 6f 6c 6c 65 63 74 4f 62 6a 65 63 74 73 28 74 29 3b 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 73 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 28 69 5b 30 5d 2c 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 26 26 28 65 3d 6e 65 77 20 6e 2e 41 63 74 69 76 65 53 65 6c 65 63 74 69 6f 6e 28 69 2e 72 65 76 65 72 73 65 28 29 2c 7b 63 61 6e 76 61 73 3a 74 68 69 73 7d 29 2c 74 68 69 73 2e 73 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 28 65 2c 74 29 29 7d 2c 5f 63 6f 6c 6c 65 63 74 4f 62 6a 65 63 74 73 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 3d 5b 5d 2c 73 3d 74 68 69 73 2e 5f 67 72 6f
                                                                                                                                                                                                                                  Data Ascii: ,_groupSelectedObjects:function(t){var e,i=this._collectObjects(t);1===i.length?this.setActiveObject(i[0],t):i.length>1&&(e=new n.ActiveSelection(i.reverse(),{canvas:this}),this.setActiveObject(e,t))},_collectObjects:function(i){for(var r,o=[],s=this._gro


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  36192.168.2.54976613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:51 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                  x-ms-request-id: 1f885eed-401e-0029-2ba8-429b43000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153851Z-174f78459684db9fhC1EWRc7g400000004n000000000ftk8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  37192.168.2.54976913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:51 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                  x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153851Z-174f7845968zgtf6hC1EWRqd8s0000000xmg00000000av2y
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  38192.168.2.54976713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:51 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                  x-ms-request-id: f9751f86-801e-0035-08a1-42752a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153851Z-174f7845968nxc96hC1EWRspw800000014ag00000000ktfu
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  39192.168.2.54976813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:52 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                  x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153852Z-174f7845968jrjrxhC1EWRmmrs00000014t000000000bun2
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  40192.168.2.54977013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:52 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                  x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153852Z-174f784596886s2bhC1EWR743w00000014p000000000f0db
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.54977118.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC554OUTGET /release/prod/static/js/11.c4d925a4.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 2953887
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:55 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "bd723c347a6fc404277830576fb0d83b"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d6c161424e808aac68bf94834fb61044.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 6bVzyb4ukfzNoL9R2Z3PsvIagvdud4Hsnw7YtY3uvkoVj4XtbglpkA==
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 31 2e 63 34 64 39 32 35 61 34 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 5d 2c 7b 22 2b 31 56 59 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 11.c4d925a4.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[11],{"+1VY":function(e,t,n){"use strict";var r=function(){function e(e){var t=this;this._insertTag=fu
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC580INData Raw: 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6f 70 74 69 6f 6e 2d 69 6e 64 65 78 3d 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 5d 27 29 29 3b 69 66 28 73 26 26 28 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 22 2c 22 74 72 75 65 22 29 2c 61 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 22 6d 6f 75 73 65 22 21 3d 3d 6f 29 29 7b 76 61 72 20 63 3d 73 2c 75 3d 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 61 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 3d 63 2e 6f 66 66 73 65 74 54 6f 70 2b 63 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 6c 3e 75 3f 61 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6c 2d 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 63 2e 6f 66 66 73 65 74 54 6f 70 2d 63 2e 6f 66 66 73 65
                                                                                                                                                                                                                                  Data Ascii: ySelector('[data-option-index="'.concat(n,'"]'));if(s&&(s.setAttribute("data-focus","true"),a.scrollHeight>a.clientHeight&&"mouse"!==o)){var c=s,u=a.clientHeight+a.scrollTop,l=c.offsetTop+c.offsetHeight;l>u?a.scrollTop=l-a.clientHeight:c.offsetTop-c.offse
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 67 74 68 7c 7c 22 70 72 65 76 69 6f 75 73 22 3d 3d 3d 74 26 26 2d 31 3d 3d 3d 6e 29 72 65 74 75 72 6e 2d 31 3b 76 61 72 20 72 3d 79 65 2e 63 75 72 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6f 70 74 69 6f 6e 2d 69 6e 64 65 78 3d 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 5d 27 29 29 2c 6f 3d 21 49 26 26 72 26 26 28 72 2e 64 69 73 61 62 6c 65 64 7c 7c 22 74 72 75 65 22 3d 3d 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 3b 69 66 28 21 28 72 26 26 21 72 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 6f 29 29 72 65 74 75 72 6e 20 6e 3b 6e 2b 3d 22 6e 65 78 74 22 3d 3d 3d 74 3f 31 3a 2d 31 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                  Data Ascii: gth||"previous"===t&&-1===n)return-1;var r=ye.current.querySelector('[data-option-index="'.concat(n,'"]')),o=!I&&r&&(r.disabled||"true"===r.getAttribute("aria-disabled"));if(!(r&&!r.hasAttribute("tabindex")||o))return n;n+="next"===t?1:-1}}(function(){var
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 74 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6e 6f 4f 70 74 69 6f 6e 73 54 65 78 74 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 6f 73 65 22 2c 22 6f 6e 48 69 67 68 6c 69 67 68 74 43 68 61 6e 67 65 22 2c 22 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 22 2c 22 6f 6e 4f 70 65 6e 22 2c 22 6f 70 65 6e 22 2c 22 6f 70 65 6e 4f 6e 46 6f 63 75 73 22 2c 22 6f 70 65 6e 54 65 78 74 22 2c 22 6f 70 74 69 6f 6e 73 22 2c 22 50 61 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 50 6f 70 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 70 6f 70 75 70 49 63 6f 6e 22 2c 22 72 65 6e 64 65 72 47 72 6f 75 70 22 2c 22 72 65 6e 64 65 72 49 6e 70 75 74 22 2c 22 72 65 6e 64 65 72 4f 70 74 69 6f 6e 22 2c 22 72 65 6e 64 65 72 54 61 67 73 22 2c 22 73 65 6c 65 63 74 4f 6e 46 6f 63 75 73
                                                                                                                                                                                                                                  Data Ascii: t","multiple","noOptionsText","onChange","onClose","onHighlightChange","onInputChange","onOpen","open","openOnFocus","openText","options","PaperComponent","PopperComponent","popupIcon","renderGroup","renderInput","renderOption","renderTags","selectOnFocus
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC3778INData Raw: 74 75 72 6e 20 6e 3f 74 68 69 73 2e 71 75 65 72 79 2b 22 20 7b 22 2b 74 2b 6e 2b 74 2b 22 7d 22 3a 22 22 7d 2c 65 7d 28 29 2c 54 3d 2f 40 6d 65 64 69 61 7c 40 73 75 70 70 6f 72 74 73 5c 73 2b 2f 2c 78 3d 7b 6f 6e 43 72 65 61 74 65 52 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 54 2e 74 65 73 74 28 65 29 3f 6e 65 77 20 45 28 65 2c 74 2c 6e 29 3a 6e 75 6c 6c 7d 7d 2c 43 3d 7b 69 6e 64 65 6e 74 3a 31 2c 63 68 69 6c 64 72 65 6e 3a 21 30 7d 2c 4d 3d 2f 40 6b 65 79 66 72 61 6d 65 73 5c 73 2b 28 5b 5c 77 2d 5d 2b 29 2f 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 6b 65 79 66 72 61 6d 65 73 22 2c 74 68 69 73 2e 61 74 3d 22 40 6b 65 79 66 72 61
                                                                                                                                                                                                                                  Data Ascii: turn n?this.query+" {"+t+n+t+"}":""},e}(),T=/@media|@supports\s+/,x={onCreateRule:function(e,t,n){return T.test(e)?new E(e,t,n):null}},C={indent:1,children:!0},M=/@keyframes\s+([\w-]+)/,A=function(){function e(e,t,n){this.type="keyframes",this.at="@keyfra
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC9000INData Raw: 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 67 65 74 28 65 29 2c 69 3d 74 68 69 73 2e 69 6e 64 65 78 2e 69 6e 64 65 78 4f 66 28 6f 29 3b 6f 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 28 6f 29 3b 76 61 72 20 61 3d 6e 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 69 26 26 28 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 7b 7d 2c 6e 2c 7b 69 6e 64 65 78 3a 69 7d 29 29 2c 74 68 69 73 2e 61 64 64 28 65 2c 74 2c 61 29 7d 2c 74 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 5d 7d 2c 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 6e 72 65 67 69 73 74 65 72 28 65 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 72 61 77 5b 65 2e 6b 65 79 5d 2c 74 68 69 73 2e 69 6e 64 65 78 2e 73 70 6c 69
                                                                                                                                                                                                                                  Data Ascii: (e,t,n){var o=this.get(e),i=this.index.indexOf(o);o&&this.remove(o);var a=n;return-1!==i&&(a=Object(r.a)({},n,{index:i})),this.add(e,t,a)},t.get=function(e){return this.map[e]},t.remove=function(e){this.unregister(e),delete this.raw[e.key],this.index.spli
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 65 54 79 70 65 29 7b 76 61 72 20 6f 3d 6e 2c 69 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 26 26 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 65 6c 73 65 20 63 65 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 73 68 65 65 74 2e 6f 70 74 69 6f 6e 73 29 3b 76 61 72 20 65 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 73 68 65 65 74 26 26 74 68 69 73 2e 73 68 65 65 74 2e 64 65 70 6c 6f 79 65 64 29 3b 74 68 69 73 2e 68 61 73 49 6e 73 65 72 74 65 64 52 75 6c 65 73 26 26 65 26 26 28 74 68 69 73 2e 68 61 73 49 6e 73 65 72 74 65 64 52 75 6c 65 73 3d 21 31 2c 74 68 69 73 2e 64 65 70 6c 6f 79 28 29 29 7d 7d 2c 74 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                  Data Ascii: eType){var o=n,i=o.parentNode;i&&i.insertBefore(e,o.nextSibling)}else ce().appendChild(e)}(this.element,this.sheet.options);var e=Boolean(this.sheet&&this.sheet.deployed);this.hasInsertedRules&&e&&(this.hasInsertedRules=!1,this.deploy())}},t.detach=functi
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 67 65 58 2c 74 2e 70 72 65 76 69 6f 75 73 50 61 67 65 59 3d 74 2e 63 75 72 72 65 6e 74 50 61 67 65 59 2c 74 2e 70 72 65 76 69 6f 75 73 54 69 6d 65 53 74 61 6d 70 3d 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 53 74 61 6d 70 2c 74 2e 63 75 72 72 65 6e 74 50 61 67 65 58 3d 65 2e 70 61 67 65 58 2c 74 2e 63 75 72 72 65 6e 74 50 61 67 65 59 3d 65 2e 70 61 67 65 59 2c 74 2e 63 75 72 72 65 6e 74 54 69 6d 65 53 74 61 6d 70 3d 4c 28 65 29 2c 49 2e 6d 6f 73 74 52 65 63 65 6e 74 54 69 6d 65 53 74 61 6d 70 3d 4c 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 76 61 72 20 74 3d 6a 5b 50 28 65 29 5d 3b 74 26 26 28 74 2e 74 6f 75 63 68 41 63 74 69 76 65 3d 21 31 2c 74 2e 70 72 65 76 69 6f 75 73 50 61 67 65 58 3d 74 2e 63 75 72 72 65 6e 74 50 61 67 65 58 2c 74 2e 70
                                                                                                                                                                                                                                  Data Ascii: geX,t.previousPageY=t.currentPageY,t.previousTimeStamp=t.currentTimeStamp,t.currentPageX=e.pageX,t.currentPageY=e.pageY,t.currentTimeStamp=L(e),I.mostRecentTimeStamp=L(e))}function Y(e){var t=j[P(e)];t&&(t.touchActive=!1,t.previousPageX=t.currentPageX,t.p
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC7620INData Raw: 76 65 4f 6e 55 6e 6d 6f 75 6e 74 26 26 64 65 6c 65 74 65 20 70 5b 65 5d 29 7d 2c 61 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 2e 67 6c 6f 62 61 6c 4e 61 6d 65 2c 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2c 6f 3d 28 6e 2e 61 73 79 6e 63 53 63 72 69 70 74 4f 6e 4c 6f 61 64 2c 6e 2e 66 6f 72 77 61 72 64 65 64 52 65 66 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 6e 2c
                                                                                                                                                                                                                                  Data Ascii: veOnUnmount&&delete p[e])},a.render=function(){var t=g.globalName,n=this.props,o=(n.asyncScriptOnLoad,n.forwardedRef),i=function(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(n,
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 71 75 69 72 65 64 3a 7b 7d 2c 61 73 74 65 72 69 73 6b 3a 7b 7d 2c 66 6f 72 6d 43 6f 6e 74 72 6f 6c 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 32 34 70 78 29 20 73 63 61 6c 65 28 31 29 22 7d 2c 6d 61 72 67 69 6e 44 65 6e 73 65 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 32 31 70 78 29 20 73 63 61 6c 65 28 31 29 22 7d 2c 73 68 72 69 6e 6b 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 31 2e 35 70 78 29 20 73 63 61 6c 65 28 30 2e 37 35 29 22 2c 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3a 22 74 6f 70 20 6c 65 66 74 22 7d 2c 61 6e 69 6d 61 74 65 64 3a 7b 74 72
                                                                                                                                                                                                                                  Data Ascii: quired:{},asterisk:{},formControl:{position:"absolute",left:0,top:0,transform:"translate(0, 24px) scale(1)"},marginDense:{transform:"translate(0, 21px) scale(1)"},shrink:{transform:"translate(0, 1.5px) scale(0.75)",transformOrigin:"top left"},animated:{tr


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.54977218.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC391OUTGET /release/prod/static/js/app_ext_css.ff0f41a6.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 87
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:05 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:53 GMT
                                                                                                                                                                                                                                  ETag: "48035bb8b254960342f5c25c8e62fc99"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8970b72cbe096ea273456c181c4882ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: WfEw88wzA2uL9zH4FdDkGKv1w1gLGkQhD1E6er1ILZgTc-Jk2ZaDIg==
                                                                                                                                                                                                                                  Age: 505848
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC87INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 5b 5d 5d 29 3b
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[5],[]]);


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  43192.168.2.54977313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:53 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                  x-ms-request-id: 0f0a23f1-f01e-0099-76b2-429171000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153854Z-174f7845968nxc96hC1EWRspw800000014ag00000000ktvn
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  44192.168.2.54977613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                  x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153854Z-174f7845968xlwnmhC1EWR0sv800000014dg00000000hqgz
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  45192.168.2.54977513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                  x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153854Z-174f7845968cpnpfhC1EWR3afc00000014ag0000000057zx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  46192.168.2.54977413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                  x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153854Z-174f78459684bddphC1EWRbht400000014b000000000gb9h
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  47192.168.2.54977713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                  x-ms-request-id: 0c87a128-401e-0067-3a33-4209c2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153854Z-174f7845968ljs8phC1EWRe6en00000014f000000000eme2
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.54977818.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC554OUTGET /release/prod/static/js/10.7d8e8c7a.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 6852812
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "6d44e73930c015c5bd8656f777df01b2"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a95adf7afe468fe543cb5750140a2bfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: lNq9YsBVq3btwniUo6JhM1o7TmQovOfVRLJRW7s6DunBHmIqGtNNRg==
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC15850INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 30 2e 37 64 38 65 38 63 37 61 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 5d 2c 7b 22 2b 2f 47 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 5f 66 61 6d 69 6c 79 40 33 78 2e 38 31 64 37 37 39 63 65 2e 70 6e 67 22 7d 2c 22 2b 32 45 76 22
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 10.7d8e8c7a.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[10],{"+/G+":function(e,t,n){e.exports=n.p+"static/media/announcements_family@3x.81d779ce.png"},"+2Ev"
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC1114INData Raw: 76 61 72 20 74 3d 65 2e 6f 6e 4f 75 74 73 69 64 65 43 6c 69 63 6b 2c 6e 3d 65 2e 64 69 73 61 62 6c 65 42 61 63 6b 64 72 6f 70 2c 6f 3d 65 2e 73 74 79 6c 65 2c 72 3d 65 2e 62 61 63 6b 64 72 6f 70 53 74 79 6c 65 2c 69 3d 65 2e 62 61 63 6b 64 72 6f 70 43 6f 6e 74 65 6e 74 2c 73 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 63 3d 65 2e 74 72 61 70 46 6f 63 75 73 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 2c 67 3d 61 2e 61 2e 75 73 65 4d 65 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 28 29 7d 29 2c 5b 5d 29 2c 6d 3d 74 3f 64 2e 62 3a 70 2e 61 2c 66 3d 61 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2e 62 2c 7b 74 61 72 67 65 74 3a 22 4d 6f 64 61 6c 22 2c 73 74 79 6c 65 3a 67 2e 63 6f 6e 74 61 69 6e 65 72 7d 2c 61 2e 61 2e 63 72 65
                                                                                                                                                                                                                                  Data Ascii: var t=e.onOutsideClick,n=e.disableBackdrop,o=e.style,r=e.backdropStyle,i=e.backdropContent,s=e.children,c=e.trapFocus,u=void 0===c||c,g=a.a.useMemo((function(){return S()}),[]),m=t?d.b:p.a,f=a.a.createElement(h.b,{target:"Modal",style:g.container},a.a.cre
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC16384INData Raw: 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 69 2e 61 2e 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 28 6e 29 2c 6f 28 65 29 7d 29 29 29 29 2c 6e 29 7d 29 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 72 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 79 28 72 2c 6f 2c 61 2c 69 2c 73 2c 22 6e 65 78 74 22 2c 65 29
                                                                                                                                                                                                                                  Data Ascii: ),(function(e){document.body.removeChild(n),i.a.unmountComponentAtNode(n),o(e)})))),n)})));case 3:case"end":return e.stop()}}),e)})),function(){var t=this,n=arguments;return new Promise((function(o,a){var r=e.apply(t,n);function i(e){y(r,o,a,i,s,"next",e)
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC16384INData Raw: 7b 64 61 74 61 3a 72 2c 69 73 4c 6f 61 64 69 6e 67 3a 73 7d 5d 3d 4f 62 6a 65 63 74 28 61 2e 44 29 28 29 2c 5b 6c 2c 63 5d 3d 4f 62 6a 65 63 74 28 64 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 63 6f 6c 44 65 66 73 3a 75 7d 3d 4f 62 6a 65 63 74 28 46 2e 61 29 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 43 6c 61 73 73 22 29 2c 67 3d 21 73 26 26 30 3d 3d 3d 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 6a 73 78 29 28 69 2e 61 2c 7b 74 69 74 6c 65 3a 74 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 43 6c 61 73 73 2e 6d 6f 64 75 6c 65 54 69 74 6c 65 22 29 2c 65 6d 70 74 79 53 74 61 74 65 3a 4f 62 6a 65 63 74 28 62 2e 6a 73 78 29 28 59 2c 7b 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 3a 22 63 6c 61 73 73 22 2c 69 6d
                                                                                                                                                                                                                                  Data Ascii: {data:r,isLoading:s}]=Object(a.D)(),[l,c]=Object(d.useState)(!1),{colDefs:u}=Object(F.a)("performanceByClass"),g=!s&&0===r.data.length;return Object(b.jsx)(i.a,{title:t("performanceByClass.moduleTitle"),emptyState:Object(b.jsx)(Y,{performanceBy:"class",im
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC1024INData Raw: 64 69 22 2c 22 4b 48 22 3a 22 43 61 6d 62 6f 64 69 61 22 2c 22 43 4d 22 3a 22 43 61 6d 65 72 6f 6f 6e 22 2c 22 43 56 22 3a 22 43 61 70 65 20 56 65 72 64 65 22 2c 22 4b 59 22 3a 22 43 61 79 6d 61 6e 20 49 73 6c 61 6e 64 73 22 2c 22 43 46 22 3a 22 43 65 6e 74 72 61 6c 20 41 66 72 69 63 61 6e 20 52 65 70 75 62 6c 69 63 22 2c 22 54 44 22 3a 22 43 68 61 64 22 2c 22 43 4c 22 3a 22 43 68 69 6c 65 22 2c 22 43 4e 22 3a 22 43 68 69 6e 61 22 2c 22 43 58 22 3a 22 43 68 72 69 73 74 6d 61 73 20 49 73 6c 61 6e 64 22 2c 22 43 43 22 3a 22 43 6f 63 6f 73 20 28 4b 65 65 6c 69 6e 67 29 20 49 73 6c 61 6e 64 73 22 2c 22 43 4f 22 3a 22 43 6f 6c 6f 6d 62 69 61 22 2c 22 4b 4d 22 3a 22 43 6f 6d 6f 72 6f 73 22 2c 22 43 47 22 3a 22 43 6f 6e 67 6f 22 2c 22 43 44 22 3a 22 43 6f 6e 67
                                                                                                                                                                                                                                  Data Ascii: di","KH":"Cambodia","CM":"Cameroon","CV":"Cape Verde","KY":"Cayman Islands","CF":"Central African Republic","TD":"Chad","CL":"Chile","CN":"China","CX":"Christmas Island","CC":"Cocos (Keeling) Islands","CO":"Colombia","KM":"Comoros","CG":"Congo","CD":"Cong
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC11754INData Raw: 22 48 65 61 72 64 20 49 73 6c 61 6e 64 20 61 6e 64 20 4d 63 44 6f 6e 61 6c 64 20 49 73 6c 61 6e 64 73 22 2c 22 56 41 22 3a 22 48 6f 6c 79 20 53 65 65 20 28 56 61 74 69 63 61 6e 20 43 69 74 79 20 53 74 61 74 65 29 22 2c 22 48 4e 22 3a 22 48 6f 6e 64 75 72 61 73 22 2c 22 48 4b 22 3a 22 48 6f 6e 67 20 4b 6f 6e 67 22 2c 22 48 55 22 3a 22 48 75 6e 67 61 72 79 22 2c 22 49 53 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 49 4e 22 3a 22 49 6e 64 69 61 22 2c 22 49 44 22 3a 22 49 6e 64 6f 6e 65 73 69 61 22 2c 22 49 52 22 3a 22 49 72 61 6e 22 2c 22 49 51 22 3a 22 49 72 61 71 22 2c 22 49 45 22 3a 22 49 72 65 6c 61 6e 64 22 2c 22 49 4c 22 3a 22 49 73 72 61 65 6c 22 2c 22 49 54 22 3a 22 49 74 61 6c 79 22 2c 22 4a 4d 22 3a 22 4a 61 6d 61 69 63 61 22 2c 22 4a 50 22 3a 22 4a 61
                                                                                                                                                                                                                                  Data Ascii: "Heard Island and McDonald Islands","VA":"Holy See (Vatican City State)","HN":"Honduras","HK":"Hong Kong","HU":"Hungary","IS":"Iceland","IN":"India","ID":"Indonesia","IR":"Iran","IQ":"Iraq","IE":"Ireland","IL":"Israel","IT":"Italy","JM":"Jamaica","JP":"Ja
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC8408INData Raw: 65 2e 46 52 45 45 3d 22 46 72 65 65 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 41 3d 65 3d 3e 65 2e 71 75 65 73 74 69 6f 6e 5f 73 74 75 64 65 6e 74 5f 66 65 65 64 62 61 63 6b 5f 6d 6f 64 65 7c 7c 62 3b 6c 65 74 20 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 4e 4f 5f 52 45 53 50 4f 4e 53 45 3d 22 6e 6f 5f 72 65 73 70 6f 6e 73 65 22 2c 65 2e 41 57 41 49 54 49 4e 47 5f 41 50 50 52 4f 56 41 4c 3d 22 61 77 61 69 74 69 6e 67 5f 61 70 70 72 6f 76 61 6c 22 2c 65 2e 41 50 50 52 4f 56 45 44 3d 22 61 70 70 72 6f 76 65 64 22 2c 65 2e 44 52 41 46 54 3d 22 64 72 61 66 74 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 6a 3d 7b 41 50 50 52 4f 56 45 44 3a 31 2c 52 45 4a 45 43 54 45 44 3a 2d 31 2c 54 4f 5f 42 45 5f 52 45 56 49 45 57 45 44 3a 30 2c
                                                                                                                                                                                                                                  Data Ascii: e.FREE="Free",e}({});const A=e=>e.question_student_feedback_mode||b;let I=function(e){return e.NO_RESPONSE="no_response",e.AWAITING_APPROVAL="awaiting_approval",e.APPROVED="approved",e.DRAFT="draft",e}({});const j={APPROVED:1,REJECTED:-1,TO_BE_REVIEWED:0,
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC16384INData Raw: 61 72 20 6f 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 22 65 78 65 63 75 74 69 6e 67 22 3d 3d 3d 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 22 63 6f 6d 70 6c 65 74 65 64 22 3d 3d 3d 6f 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 61 29 74 68 72 6f 77 20 72 3b 72 65 74 75 72 6e 20 78 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 61 2c 6e 2e 61 72 67 3d 72 3b 3b 29 7b 76 61 72 20 69 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 69 29 7b 76 61 72 20 73 3d 43 28 69 2c 6e 29 3b 69 66 28 73 29 7b 69 66 28 73 3d 3d 3d 75 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                  Data Ascii: ar o="suspendedStart";return function(a,r){if("executing"===o)throw new Error("Generator is already running");if("completed"===o){if("throw"===a)throw r;return x()}for(n.method=a,n.arg=r;;){var i=n.delegate;if(i){var s=C(i,n);if(s){if(s===u)continue;retur
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC1024INData Raw: 66 6b 5a 75 47 4e 79 49 65 53 59 73 72 63 45 44 79 62 66 63 62 74 66 36 35 37 6b 68 42 66 6c 65 63 49 59 6e 2f 63 61 2b 41 39 4b 75 42 74 43 46 61 6c 72 51 48 70 43 52 48 6f 74 59 39 31 2f 70 62 50 6c 42 66 45 54 6f 41 30 6f 2b 79 55 73 33 54 75 64 31 57 72 51 43 6b 63 30 33 33 6d 39 56 50 42 53 6d 50 67 46 51 56 65 47 6b 31 64 76 56 4e 46 44 65 53 41 4b 6d 66 70 6b 71 66 32 44 54 4e 54 76 2b 33 69 5a 54 6a 61 78 54 78 71 32 2b 36 46 4c 45 43 42 36 54 30 6f 56 4a 33 58 64 63 2f 31 78 31 4a 68 58 51 4d 35 77 37 75 38 39 64 6e 41 63 6b 76 72 72 37 46 53 4a 49 42 30 6c 52 37 66 30 69 50 50 39 72 4a 6d 42 77 67 4c 61 2b 2b 35 2b 36 2f 41 67 65 6b 35 7a 2f 61 71 59 34 41 79 5a 64 71 4c 38 51 74 37 78 73 41 61 62 57 51 69 76 77 56 6b 43 4a 58 33 33 48 37 42 6b
                                                                                                                                                                                                                                  Data Ascii: fkZuGNyIeSYsrcEDybfcbtf657khBflecIYn/ca+A9KuBtCFalrQHpCRHotY91/pbPlBfEToA0o+yUs3Tud1WrQCkc033m9VPBSmPgFQVeGk1dvVNFDeSAKmfpkqf2DTNTv+3iZTjaxTxq2+6FLECB6T0oVJ3Xdc/1x1JhXQM5w7u89dnAckvrr7FSJIB0lR7f0iPP9rJmBwgLa++5+6/Agek5z/aqY4AyZdqL8Qt7xsAabWQivwVkCJX33H7Bk
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC16384INData Raw: 6e 52 34 41 45 53 49 42 45 66 6b 68 67 4e 41 79 4f 2f 6d 58 76 6a 6e 4c 63 31 41 45 6f 67 4e 71 78 32 59 4e 74 59 50 2f 62 66 42 70 65 48 55 31 6f 70 77 79 78 6f 67 62 4e 75 58 2b 6c 61 76 2b 4f 62 6d 34 69 62 4a 42 41 41 75 6b 68 4b 5a 39 4d 69 71 38 4a 53 44 62 53 6c 53 47 39 50 69 42 70 4a 4a 42 41 41 67 6b 6b 6b 45 41 43 43 53 53 51 62 43 53 51 51 4e 4a 49 49 49 45 45 45 6b 6a 58 43 6b 67 67 67 51 54 53 61 69 4f 4e 42 79 53 51 79 69 69 6b 47 6a 55 53 53 43 44 46 5a 62 79 51 51 41 49 4a 70 4c 51 4f 4f 55 6f 67 67 51 54 53 6c 6c 79 66 54 6f 6f 78 32 6b 67 67 67 66 53 43 61 43 53 51 51 41 49 4a 4a 4a 42 41 41 67 6b 6b 6b 47 77 6b 6b 45 44 53 53 43 43 42 42 42 4a 49 49 49 45 45 45 6b 67 67 32 55 67 67 67 61 53 52 51 41 49 4a 4a 4a 42 41 41 67 6b 6b 6b 45
                                                                                                                                                                                                                                  Data Ascii: nR4AESIBEfkhgNAyO/mXvjnLc1AEogNqx2YNtYP/bfBpeHU1opwyxogbNuX+lav+Obm4ibJBAAukhKZ9Miq8JSDbSlSG9PiBpJJBAAgkkkEACCSSQbCSQQNJIIIEEEkjXCkgggQTSaiONBySQyiikGjUSSCDFZbyQQAIJpLQOOUoggQTSllyfToox2kgggfSCaCSQQAIJJJBAAgkkkGwkkEDSSCCBBBJIIIEEEkgg2UgggaSRQAIJJJBAAgkkkE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.54977918.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC386OUTGET /release/prod/static/js/fabric.8f82b961.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 323003
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:06 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 16 Oct 2024 20:25:10 GMT
                                                                                                                                                                                                                                  ETag: "7e33f7d7ca3429cc96a4bcffcbd0d070"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d6c161424e808aac68bf94834fb61044.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: nt8umjIpU2ldcthZqYHCBDcLLUfCJkIFg-G0v4DeXLu5ZNHaA4PDBg==
                                                                                                                                                                                                                                  Age: 505849
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 61 62 72 69 63 2e 38 66 38 32 62 39 36 31 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 5d 2c 7b 43 62 6a 47 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6e 3d 6e 7c 7c 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 30 2e 30 22 7d 3b 69 66 28 65 2e 66 61 62 72 69 63 3d 6e 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see fabric.8f82b961.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[6],{CbjG:function(t,e,i){(function(t){var r,n=n||{version:"3.0.0"};if(e.fabric=n,"undefined"!==ty
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 5b 30 5d 2c 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 2c 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 7d 29 2c 37 30 30 29 29 2c 74 2e 70 6f 69 6e 74 65 72 53 74 61 72 74 28 63 2c 68 2c 65 29 26 26 28 73 2e 61 64 64 28 65 2e 74 61 72 67 65 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 29 2e 6c 69 73 74 65 6e 65 72 28 63 29 2c 73 2e 61 64 64 28 65 2e 74 61 72 67 65 74 2c 22 6d 6f 75 73 65 75 70 22 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 55 70 29 29 7d 2c 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 69 26 26 21 72 29 7b 76 61 72 20 63 3d 68 2e 63 68 61
                                                                                                                                                                                                                                  Data Ascii: [0],i=(new Date).getTime(),r=0,clearTimeout(n),n=setTimeout((function(){i=0}),700)),t.pointerStart(c,h,e)&&(s.add(e.target,"mousemove",e.onPointerMove).listener(c),s.add(e.target,"mouseup",e.onPointerUp))},e.onPointerMove=function(h){if(i&&!r){var c=h.cha
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 2c 74 5b 31 5d 2e 79 2c 74 5b 32 5d 2e 79 2c 74 5b 33 5d 2e 79 5d 2c 73 3d 6e 2e 75 74 69 6c 2e 61 72 72 61 79 2e 6d 69 6e 28 6f 29 3b 72 65 74 75 72 6e 7b 6c 65 66 74 3a 69 2c 74 6f 70 3a 73 2c 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6e 2e 75 74 69 6c 2e 61 72 72 61 79 2e 6d 61 78 28 6f 29 2d 73 7d 7d 2c 69 6e 76 65 72 74 54 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 2f 28 74 5b 30 5d 2a 74 5b 33 5d 2d 74 5b 31 5d 2a 74 5b 32 5d 29 2c 69 3d 5b 65 2a 74 5b 33 5d 2c 2d 65 2a 74 5b 31 5d 2c 2d 65 2a 74 5b 32 5d 2c 65 2a 74 5b 30 5d 5d 2c 72 3d 6e 2e 75 74 69 6c 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 7b 78 3a 74 5b 34 5d 2c 79 3a 74 5b 35 5d 7d 2c 69 2c 21 30 29 3b 72 65 74 75 72 6e 20 69 5b 34 5d 3d 2d
                                                                                                                                                                                                                                  Data Ascii: ,t[1].y,t[2].y,t[3].y],s=n.util.array.min(o);return{left:i,top:s,width:r,height:n.util.array.max(o)-s}},invertTransform:function(t){var e=1/(t[0]*t[3]-t[1]*t[2]),i=[e*t[3],-e*t[1],-e*t[2],e*t[0]],r=n.util.transformPoint({x:t[4],y:t[5]},i,!0);return i[4]=-
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 2e 75 74 69 6c 2e 67 65 74 53 63 72 6f 6c 6c 4c 65 66 74 54 6f 70 3d 73 2c 6e 2e 75 74 69 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 6f 3d 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 61 3d 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 68 3d 7b 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 3a 22 6c 65 66 74 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 74 6f 70 22 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 22 6c 65 66 74 22 2c 70 61 64 64 69 6e 67 54 6f 70 3a 22 74 6f 70 22 7d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 61 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 68 29 61 5b 68 5b 63 5d 5d 2b 3d 70 61 72 73 65 49 6e 74
                                                                                                                                                                                                                                  Data Ascii: .util.getScrollLeftTop=s,n.util.getElementOffset=function(t){var e,r,n=t&&t.ownerDocument,o={left:0,top:0},a={left:0,top:0},h={borderLeftWidth:"left",borderTopWidth:"top",paddingLeft:"left",paddingTop:"top"};if(!n)return a;for(var c in h)a[h[c]]+=parseInt
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 6e 5b 31 5d 2e 74 72 69 6d 28 29 2c 65 5b 69 5d 3d 72 7d 29 29 7d 28 69 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 26 26 28 69 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 74 5b 6e 5d 2c 65 5b 69 5d 3d 72 29 7d 28 69 2c 65 29 2c 65 29 3a 65 7d 2c 70 61 72 73 65 50 6f 69 6e 74 73 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 2c 69 2c 72 3d 5b 5d 3b 66 6f 72 28 65 3d 30 2c 69 3d 28 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 20 22 29 2e 74 72
                                                                                                                                                                                                                                  Data Ascii: oLowerCase(),r=n[1].trim(),e[i]=r}))}(i,e):function(t,e){var i,r;for(var n in t)"undefined"!==typeof t[n]&&(i=n.toLowerCase(),r=t[n],e[i]=r)}(i,e),e):e},parsePointsAttribute:function(t){if(!t)return null;var e,i,r=[];for(e=0,i=(t=(t=t.replace(/,/g," ").tr
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 6f 66 66 73 65 74 59 7d 2c 61 64 64 43 6f 6c 6f 72 53 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 6e 2e 43 6f 6c 6f 72 28 74 5b 65 5d 29 3b 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f 70 73 2e 70 75 73 68 28 7b 6f 66 66 73 65 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 63 6f 6c 6f 72 3a 69 2e 74 6f 52 67 62 28 29 2c 6f 70 61 63 69 74 79 3a 69 2e 67 65 74 41 6c 70 68 61 28 29 7d 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 6f 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 74 79 70 65 3a 74 68 69 73 2e 74 79 70 65 2c 63 6f 6f 72 64 73 3a 74 68 69 73 2e 63 6f 6f 72 64 73 2c 63 6f 6c 6f 72 53 74 6f 70 73 3a 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f
                                                                                                                                                                                                                                  Data Ascii: offsetY},addColorStop:function(t){for(var e in t){var i=new n.Color(t[e]);this.colorStops.push({offset:parseFloat(e),color:i.toRgb(),opacity:i.getAlpha()})}return this},toObject:function(t){var e={type:this.type,coords:this.coords,colorStops:this.colorSto
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 65 63 74 28 74 2c 65 29 7d 2c 76 69 65 77 70 6f 72 74 43 65 6e 74 65 72 4f 62 6a 65 63 74 48 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 56 70 43 65 6e 74 65 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6e 74 65 72 4f 62 6a 65 63 74 28 74 2c 6e 65 77 20 6e 2e 50 6f 69 6e 74 28 65 2e 78 2c 74 2e 67 65 74 43 65 6e 74 65 72 50 6f 69 6e 74 28 29 2e 79 29 29 2c 74 68 69 73 7d 2c 76 69 65 77 70 6f 72 74 43 65 6e 74 65 72 4f 62 6a 65 63 74 56 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 56 70 43 65 6e 74 65 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 65 6e 74 65 72 4f 62 6a 65 63 74 28 74 2c 6e 65 77 20 6e 2e 50 6f 69 6e 74 28 74 2e 67 65 74 43 65 6e 74 65 72 50 6f 69
                                                                                                                                                                                                                                  Data Ascii: ect(t,e)},viewportCenterObjectH:function(t){var e=this.getVpCenter();return this._centerObject(t,new n.Point(e.x,t.getCenterPoint().y)),this},viewportCenterObjectV:function(t){var e=this.getVpCenter();return this._centerObject(t,new n.Point(t.getCenterPoi
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC13232INData Raw: 74 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 72 65 74 75 72 6e 20 74 2e 77 69 64 74 68 3d 74 2e 68 65 69 67 68 74 3d 32 35 2c 65 2e 66 69 6c 6c 53 74 79 6c 65 3d 74 68 69 73 2e 63 6f 6c 6f 72 2c 65 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 65 2e 61 72 63 28 31 30 2c 31 30 2c 31 30 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 65 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 65 2e 66 69 6c 6c 28 29 2c 74 7d 2c 67 65 74 50 61 74 74 65 72 6e 53 72 63 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 68 69 73 2e 67 65 74 50 61 74 74 65 72 6e 53 72 63 29 2e 72 65 70 6c 61 63 65 28 22 74 68 69 73 2e 63 6f 6c 6f 72 22 2c 27 22 27 2b 74 68 69 73 2e 63 6f 6c 6f 72 2b 27 22 27 29 7d 2c 67 65 74 50 61 74
                                                                                                                                                                                                                                  Data Ascii: t.getContext("2d");return t.width=t.height=25,e.fillStyle=this.color,e.beginPath(),e.arc(10,10,10,0,2*Math.PI,!1),e.closePath(),e.fill(),t},getPatternSrcFunction:function(){return String(this.getPatternSrc).replace("this.color",'"'+this.color+'"')},getPat
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 65 69 67 68 74 7d 7d 2c 5f 63 72 65 61 74 65 55 70 70 65 72 43 61 6e 76 61 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 6f 77 65 72 43 61 6e 76 61 73 45 6c 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2a 6c 6f 77 65 72 2d 63 61 6e 76 61 73 5c 73 2a 2f 2c 22 22 29 3b 74 68 69 73 2e 75 70 70 65 72 43 61 6e 76 61 73 45 6c 3f 74 68 69 73 2e 75 70 70 65 72 43 61 6e 76 61 73 45 6c 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 3a 74 68 69 73 2e 75 70 70 65 72 43 61 6e 76 61 73 45 6c 3d 74 68 69 73 2e 5f 63 72 65 61 74 65 43 61 6e 76 61 73 45 6c 65 6d 65 6e 74 28 29 2c 6e 2e 75 74 69 6c 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 75 70 70 65 72 43 61 6e 76 61 73 45 6c 2c 22 75 70 70 65 72 2d 63 61 6e 76 61 73 20 22 2b
                                                                                                                                                                                                                                  Data Ascii: eight}},_createUpperCanvas:function(){var t=this.lowerCanvasEl.className.replace(/\s*lower-canvas\s*/,"");this.upperCanvasEl?this.upperCanvasEl.className="":this.upperCanvasEl=this._createCanvasElement(),n.util.addClass(this.upperCanvasEl,"upper-canvas "+
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC16384INData Raw: 63 61 6c 65 4b 65 79 5d 7c 7c 74 68 69 73 2e 75 6e 69 53 63 61 6c 65 54 72 61 6e 73 66 6f 72 6d 29 26 26 21 65 2e 67 65 74 28 22 6c 6f 63 6b 55 6e 69 53 63 61 6c 69 6e 67 22 29 7d 2c 5f 73 65 74 43 75 72 73 6f 72 46 72 6f 6d 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 43 75 72 73 6f 72 28 74 68 69 73 2e 64 65 66 61 75 6c 74 43 75 72 73 6f 72 29 2c 21 31 3b 76 61 72 20 69 3d 65 2e 68 6f 76 65 72 43 75 72 73 6f 72 7c 7c 74 68 69 73 2e 68 6f 76 65 72 43 75 72 73 6f 72 2c 72 3d 74 68 69 73 2e 5f 61 63 74 69 76 65 4f 62 6a 65 63 74 26 26 22 61 63 74 69 76 65 53 65 6c 65 63 74 69 6f 6e 22 3d 3d 3d 74 68 69 73 2e 5f 61 63 74 69 76 65 4f 62 6a 65 63 74 2e 74 79 70 65 3f 74 68 69 73 2e
                                                                                                                                                                                                                                  Data Ascii: caleKey]||this.uniScaleTransform)&&!e.get("lockUniScaling")},_setCursorFromEvent:function(t,e){if(!e)return this.setCursor(this.defaultCursor),!1;var i=e.hoverCursor||this.hoverCursor,r=this._activeObject&&"activeSelection"===this._activeObject.type?this.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.54978018.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:54 UTC556OUTGET /release/prod/static/js/main.6eae1945.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 271
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:53 GMT
                                                                                                                                                                                                                                  ETag: "2f37dafd3e045116ab185506d82f98d7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f0e28236e1c4da7e6a02d601c5d0ceca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: FYHP8Ao7zitUtlq9KSBieWPKh1IVhmVFwU7UQMC5Sj_NyFKEdM4rAg==
                                                                                                                                                                                                                                  Age: 505846
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC271INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 22 36 53 31 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6a 73 64 6f 6d 2f 6c 69 62 2f 6a 73 64 6f 6d 2f 6c 69 76 69 6e 67 2f 67 65 6e 65 72 61 74 65 64 2f 75 74 69 6c 73 7d 2c 22 44 77 2f 62 22 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6e 75 6c 6c 7d 2c 6f 37 54 4d 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6a 73 64 6f 6d 2f 6c 69 62 2f 6a 73 64 6f 6d 2f 75 74 69 6c 73 7d 7d 2c 5b 5b 22 32 59 5a 61 22 2c 39 2c
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[8],{"6S1/":function(o,s){o.exports=jsdom/lib/jsdom/living/generated/utils},"Dw/b":function(o,s){o.exports=null},o7TM:function(o,s){o.exports=jsdom/lib/jsdom/utils}},[["2YZa",9,


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.54978118.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:55 UTC390OUTGET /release/prod/static/js/app_ext_js.fa4c3663.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 562795
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:57 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "1719fd54139baf973eee6d96db57aeb1"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 70e1e87190c65708c8aabee95d16ac0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ZNA0KlzcJ5VkzxI0IEhcLxOsltNSjdmNg7M7MHJfG9pAsfvHzH3GhA==
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC15851INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 22 30 75 34 46 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 2f 2a 5c 6e 20 20 68 74 6d 6c 32 63 61 6e 76 61 73 20 30 2e 35 2e 30 2d 62 65 74 61 33 20 3c 68 74 74 70 3a 2f 2f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 68 65 72 74 7a 65 6e 2e 63 6f 6d 3e 5c 6e 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4e 69 6b 6c 61 73 20 76 6f 6e 20 48 65 72 74 7a 65 6e 5c 6e 5c 6e 20 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 20 4c 69 63 65 6e 73 65 5c 6e 2a 2f 5c 6e 21 66
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[0],{"0u4F":function(e,t){e.exports='/*\n html2canvas 0.5.0-beta3 <http://html2canvas.hertzen.com>\n Copyright (c) 2016 Niklas von Hertzen\n\n Released under License\n*/\n!f
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC139INData Raw: 65 74 54 6f 70 2d 69 2e 6f 66 66 73 65 74 54 6f 70 2b 31 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 74 68 69 73 2e 62 61 73 65 6c 69 6e 65 3d 66 2c 74 68 69 73 2e 6c 69 6e 65 57 69 64 74 68 3d 31 2c 74 68 69 73 2e 6d 69 64 64 6c 65 3d 64 7d 76 61 72 20 6f 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2e 73 6d 61 6c 6c 49 6d 61 67 65 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c
                                                                                                                                                                                                                                  Data Ascii: etTop-i.offsetTop+1,document.body.removeChild(i),this.baseline=f,this.lineWidth=1,this.middle=d}var o=e("./utils").smallImage;n.exports=f},
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC975INData Raw: 7b 22 2e 2f 75 74 69 6c 73 22 3a 32 36 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 74 68 69 73 2e 64 61 74 61 3d 7b 7d 7d 76 61 72 20 6f 3d 65 28 22 2e 2f 66 6f 6e 74 22 29 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 65 74 72 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 26 26 28 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 3d 6e 65 77 20 6f 28 65 2c 6e 29 29 2c 74 68 69 73 2e 64 61 74 61 5b 65 2b 22 2d 22 2b 6e 5d 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 7b 22 2e 2f 66 6f 6e 74 22 3a 36 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                  Data Ascii: {"./utils":26}],7:[function(e,n){function f(){this.data={}}var o=e("./font");f.prototype.getMetrics=function(e,n){return void 0===this.data[e+"-"+n]&&(this.data[e+"-"+n]=new o(e,n)),this.data[e+"-"+n]},n.exports=f},{"./font":6}],8:[function(e,n){function
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC16384INData Raw: 72 44 6f 63 75 6d 65 6e 74 2c 6e 2e 77 69 64 74 68 2c 6e 2e 68 65 69 67 68 74 2c 66 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 7b 22 2e 2f 63 6f 72 65 22 3a 34 2c 22 2e 2f 70 72 6f 78 79 22 3a 31 36 2c 22 2e 2f 75 74 69 6c 73 22 3a 32 36 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 74 68 69 73 2e 73 72 63 3d 65 2e 76 61 6c 75 65 2c 74 68 69 73 2e 63 6f 6c 6f 72 53 74 6f 70 73 3d 5b 5d 2c 74 68 69 73 2e 74 79 70 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 78 30 3d 2e 35 2c 74 68 69 73 2e 79 30 3d 2e 35 2c 74 68 69 73 2e 78 31 3d 2e 35 2c 74 68 69 73 2e 79 31 3d 2e 35 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 7d 66 2e 54 59 50 45 53 3d 7b 4c 49 4e
                                                                                                                                                                                                                                  Data Ascii: rDocument,n.width,n.height,f)},n.exports=f},{"./core":4,"./proxy":16,"./utils":26}],9:[function(e,n){function f(e){this.src=e.value,this.colorStops=[],this.type=null,this.x0=.5,this.y0=.5,this.x1=.5,this.y1=.5,this.promise=Promise.resolve(!0)}f.TYPES={LIN
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC15990INData Raw: 5d 3e 30 3f 28 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 6f 5b 30 5d 2e 73 74 61 72 74 2e 78 2c 6f 5b 30 5d 2e 73 74 61 72 74 2e 79 5d 29 2c 6f 5b 30 5d 2e 63 75 72 76 65 54 6f 28 65 29 2c 6f 5b 31 5d 2e 63 75 72 76 65 54 6f 28 65 29 29 3a 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 69 2c 74 5d 29 2c 28 66 5b 30 5d 3e 30 7c 7c 66 5b 31 5d 3e 30 29 26 26 65 2e 70 75 73 68 28 5b 22 6c 69 6e 65 22 2c 64 5b 30 5d 2e 73 74 61 72 74 2e 78 2c 64 5b 30 5d 2e 73 74 61 72 74 2e 79 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 73 73 49 6e 74 28 22 7a 49 6e 64 65 78 22 29 3c 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 73 73 49 6e 74 28 22 7a 49 6e 64 65 78 22 29 3e 30 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: ]>0?(e.push(["line",o[0].start.x,o[0].start.y]),o[0].curveTo(e),o[1].curveTo(e)):e.push(["line",i,t]),(f[0]>0||f[1]>0)&&e.push(["line",d[0].start.x,d[0].start.y])}function c(e){return e.cssInt("zIndex")<0}function y(e){return e.cssInt("zIndex")>0}function
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC2442INData Raw: 65 2e 63 73 73 49 6e 74 28 22 70 61 64 64 69 6e 67 54 6f 70 22 29 2c 74 3d 65 2e 63 73 73 49 6e 74 28 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 29 2c 6c 3d 65 2e 63 73 73 49 6e 74 28 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 29 2c 73 3d 66 2e 62 6f 72 64 65 72 73 2c 75 3d 6e 2e 77 69 64 74 68 2d 28 73 5b 31 5d 2e 77 69 64 74 68 2b 73 5b 33 5d 2e 77 69 64 74 68 2b 64 2b 74 29 2c 61 3d 6e 2e 68 65 69 67 68 74 2d 28 73 5b 30 5d 2e 77 69 64 74 68 2b 73 5b 32 5d 2e 77 69 64 74 68 2b 69 2b 6c 29 3b 74 68 69 73 2e 64 72 61 77 49 6d 61 67 65 28 6f 2c 30 2c 30 2c 6f 2e 69 6d 61 67 65 2e 77 69 64 74 68 7c 7c 75 2c 6f 2e 69 6d 61 67 65 2e 68 65 69 67 68 74 7c 7c 61 2c 6e 2e 6c 65 66 74 2b 64 2b 73 5b 33 5d 2e 77 69 64 74 68 2c 6e 2e 74 6f 70 2b 69 2b 73 5b 30 5d
                                                                                                                                                                                                                                  Data Ascii: e.cssInt("paddingTop"),t=e.cssInt("paddingRight"),l=e.cssInt("paddingBottom"),s=f.borders,u=n.width-(s[1].width+s[3].width+d+t),a=n.height-(s[0].width+s[2].width+i+l);this.drawImage(o,0,0,o.image.width||u,o.image.height||a,n.left+d+s[3].width,n.top+i+s[0]
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC16384INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 69 6c 6c 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 73 43 6f 6c 6f 72 3f 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 65 2c 74 68 69 73 2e 63 74 78 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 63 74 61 6e 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 66 2c 6f 2c 64 29 7b 74 68 69 73 2e 73 65 74 46 69 6c 6c 53 74 79 6c 65 28 64 29 2e 66 69 6c 6c 52 65 63 74 28 65 2c 6e 2c 66 2c 6f 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 69 72 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 66 2c 6f 29 7b 74 68 69 73 2e 73
                                                                                                                                                                                                                                  Data Ascii: .prototype),f.prototype.setFillStyle=function(e){return this.ctx.fillStyle="object"==typeof e&&e.isColor?e.toString():e,this.ctx},f.prototype.rectangle=function(e,n,f,o,d){this.setFillStyle(d).fillRect(e,n,f,o)},f.prototype.circle=function(e,n,f,o){this.s
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC1024INData Raw: 45 78 74 65 6e 73 69 6f 6e 73 2e 70 75 73 68 28 72 48 65 61 64 65 72 45 78 74 65 6e 73 69 6f 6e 29 3b 5c 6e 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 29 3b 5c 6e 5c 6e 20 20 2f 2f 20 46 49 58 4d 45 3a 20 66 65 63 4d 65 63 68 61 6e 69 73 6d 73 5c 6e 20 20 72 65 74 75 72 6e 20 63 6f 6d 6d 6f 6e 43 61 70 61 62 69 6c 69 74 69 65 73 3b 5c 6e 7d 5c 6e 5c 6e 2f 2f 20 69 73 20 61 63 74 69 6f 6e 3d 73 65 74 4c 6f 63 61 6c 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 79 70 65 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 69 67 6e 61 6c 69 6e 67 53 74 61 74 65 5c 6e 66 75 6e 63 74 69 6f 6e 20 69 73 41 63 74 69 6f 6e 41 6c 6c 6f 77 65 64 49 6e 53 69 67 6e 61 6c 69 6e 67 53 74 61 74 65 28 61 63 74 69 6f
                                                                                                                                                                                                                                  Data Ascii: Extensions.push(rHeaderExtension);\n break;\n }\n }\n });\n\n // FIXME: fecMechanisms\n return commonCapabilities;\n}\n\n// is action=setLocalDescription with type allowed in signalingState\nfunction isActionAllowedInSignalingState(actio
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC16384INData Raw: 69 70 20 3d 3d 3d 20 72 65 6d 6f 74 65 43 61 6e 64 69 64 61 74 65 2e 69 70 20 26 26 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 64 69 64 61 74 65 2e 70 6f 72 74 20 3d 3d 3d 20 72 65 6d 6f 74 65 43 61 6e 64 69 64 61 74 65 2e 70 6f 72 74 20 26 26 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 64 69 64 61 74 65 2e 70 72 69 6f 72 69 74 79 20 3d 3d 3d 20 72 65 6d 6f 74 65 43 61 6e 64 69 64 61 74 65 2e 70 72 69 6f 72 69 74 79 20 26 26 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 64 69 64 61 74 65 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 72 65 6d 6f 74 65 43 61 6e 64 69 64 61 74 65 2e 70 72 6f 74 6f 63 6f 6c 20 26 26 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 64 69 64 61 74 65 2e 74 79 70 65 20 3d 3d 3d 20 72 65 6d 6f 74 65 43 61 6e 64
                                                                                                                                                                                                                                  Data Ascii: ip === remoteCandidate.ip &&\n candidate.port === remoteCandidate.port &&\n candidate.priority === remoteCandidate.priority &&\n candidate.protocol === remoteCandidate.protocol &&\n candidate.type === remoteCand
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC1024INData Raw: 6d 65 2c 5c 6e 20 20 20 20 20 20 20 20 63 6f 6d 70 6f 75 6e 64 3a 20 74 72 61 6e 73 63 65 69 76 65 72 2e 72 74 63 70 50 61 72 61 6d 65 74 65 72 73 2e 63 6f 6d 70 6f 75 6e 64 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 20 20 20 20 20 20 69 66 20 28 74 72 61 6e 73 63 65 69 76 65 72 2e 72 65 63 76 45 6e 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 73 2e 6c 65 6e 67 74 68 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 72 74 63 70 2e 73 73 72 63 20 3d 20 74 72 61 6e 73 63 65 69 76 65 72 2e 72 65 63 76 45 6e 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 73 5b 30 5d 2e 73 73 72 63 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 63 65 69 76 65 72 2e 72 74 70 53 65 6e 64 65 72 2e 73 65 6e 64 28 70 61 72 61 6d 73 29 3b 5c 6e 20 20 20 20 7d
                                                                                                                                                                                                                                  Data Ascii: me,\n compound: transceiver.rtcpParameters.compound\n };\n if (transceiver.recvEncodingParameters.length) {\n params.rtcp.ssrc = transceiver.recvEncodingParameters[0].ssrc;\n }\n transceiver.rtpSender.send(params);\n }


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  52192.168.2.54978213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                  x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153856Z-174f7845968vqt9xhC1EWRgten00000014ng00000000kb1q
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  53192.168.2.54978313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                  x-ms-request-id: 5aec2b48-201e-0085-7d6b-4334e3000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153856Z-174f78459685726chC1EWRsnbg00000014ng00000000k0wa
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  54192.168.2.54978513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                  x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153856Z-174f7845968vqt9xhC1EWRgten00000014p000000000fx82
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  55192.168.2.54978413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                  x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153856Z-174f78459684bddphC1EWRbht400000014e0000000004vks
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  56192.168.2.54978613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                  x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153856Z-174f78459685726chC1EWRsnbg00000014q000000000d8cm
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.54978718.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:56 UTC384OUTGET /release/prod/static/js/main.6eae1945.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 271
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:53 GMT
                                                                                                                                                                                                                                  ETag: "2f37dafd3e045116ab185506d82f98d7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 487e773bc809cb87809f770954ce1e22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: E5-2ABQn8_y0R0dMtiaxXV6Zq1T-rRe5oCF98x0nZlJjqhxk4nBW1g==
                                                                                                                                                                                                                                  Age: 505849
                                                                                                                                                                                                                                  2024-12-02 15:38:57 UTC271INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 22 36 53 31 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6a 73 64 6f 6d 2f 6c 69 62 2f 6a 73 64 6f 6d 2f 6c 69 76 69 6e 67 2f 67 65 6e 65 72 61 74 65 64 2f 75 74 69 6c 73 7d 2c 22 44 77 2f 62 22 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6e 75 6c 6c 7d 2c 6f 37 54 4d 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 6f 2e 65 78 70 6f 72 74 73 3d 6a 73 64 6f 6d 2f 6c 69 62 2f 6a 73 64 6f 6d 2f 75 74 69 6c 73 7d 7d 2c 5b 5b 22 32 59 5a 61 22 2c 39 2c
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[8],{"6S1/":function(o,s){o.exports=jsdom/lib/jsdom/living/generated/utils},"Dw/b":function(o,s){o.exports=null},o7TM:function(o,s){o.exports=jsdom/lib/jsdom/utils}},[["2YZa",9,


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  58192.168.2.54979113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:58 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                  x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153858Z-174f78459684bddphC1EWRbht400000014dg000000006s11
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  59192.168.2.54979013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:58 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                  x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153858Z-174f78459685m244hC1EWRgp2c00000014eg00000000feb5
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  60192.168.2.54978813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:58 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                  x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153858Z-174f7845968xlwnmhC1EWR0sv800000014cg00000000peqf
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  61192.168.2.54978913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:58 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                  x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153858Z-174f7845968frfdmhC1EWRxxbw00000014ng00000000k97a
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  62192.168.2.54979213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:38:59 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                  x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153859Z-174f78459685m244hC1EWRgp2c00000014kg000000000apb
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  63192.168.2.54979318.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:38:59 UTC648OUTGET /release/prod/static/media/lexend-latin-400-normal.f9326258.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:00 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 14456
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Wed, 20 Nov 2024 06:58:39 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:25 GMT
                                                                                                                                                                                                                                  ETag: "dfb511ce66d11b1063e5497bd264b4fa"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8192d9c2a41eb0d51bafc2c7271a2a64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 9e5aVQ2qoraKOglnFnVDHjxg2WCk5-OpfFm3zj6wOQNFtIK7q170IQ==
                                                                                                                                                                                                                                  Age: 1068021
                                                                                                                                                                                                                                  2024-12-02 15:39:00 UTC14456INData Raw: 77 4f 46 32 00 01 00 00 00 00 38 78 00 10 00 00 00 00 7f a8 00 00 38 17 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 54 1b c2 38 1c 8a 1e 06 60 3f 53 54 41 54 2e 00 85 2a 11 08 0a 81 89 48 ec 48 0b 84 48 00 01 36 02 24 03 89 0c 04 20 05 84 00 07 8c 0c 0c 07 1b ca 6d 25 cc f3 35 07 e8 0e f0 10 c6 ba ae 50 81 dc 3c 56 e0 3c 2c e8 3a f9 31 8a 52 4e 3a 8c ec ff bf 1e a8 43 e6 6d 07 56 55 0a 10 46 18 92 42 40 95 55 59 63 53 35 65 47 aa a8 ab bb 9b ec b4 c8 08 4d 6e 9c 60 1e 0f 63 ff eb f2 ba 73 1d 99 83 95 53 c2 be cf 67 bd ac 1d 80 55 70 61 b5 83 90 f8 6c 24 4b 7a a6 bc c8 f6 22 5c f4 56 f6 9f f5 61 f9 ac fc c6 96 90 b4 eb 96 13 92 e8 8f 47 86 77 4b 3c 32 bd 61 dc 23 34 39 45 ab 0f cf cf ed cf bd 2f b6 f7 96 6e 83 76 0e da 18
                                                                                                                                                                                                                                  Data Ascii: wOF28x8T8`?STAT.*HHH6$ m%5P<V<,:1RN:CmVUFB@UYcS5eGMn`csSgUpal$Kz"\VaGwK<2a#49E/nv


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  64192.168.2.54979413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                  x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153901Z-174f78459685726chC1EWRsnbg00000014tg0000000009rh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  65192.168.2.54979613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                  x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153901Z-174f7845968zgtf6hC1EWRqd8s0000000xn0000000008pu3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  66192.168.2.54979513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                  x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153901Z-174f7845968psccphC1EWRuz9s00000014vg00000000fynp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  67192.168.2.54979713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                  x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153901Z-174f7845968nxc96hC1EWRspw800000014ag00000000ku7k
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  68192.168.2.54979813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                  x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153901Z-174f7845968psccphC1EWRuz9s00000014sg00000000t4nk
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.54979918.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:01 UTC382OUTGET /release/prod/static/js/11.c4d925a4.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 2953887
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "bd723c347a6fc404277830576fb0d83b"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a95adf7afe468fe543cb5750140a2bfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: EjofewiND-NhRHP3oKXd9k_2q8yBG3U4FBpOgFJHIQmaLwrIgYvwww==
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC15850INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 31 2e 63 34 64 39 32 35 61 34 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 5d 2c 7b 22 2b 31 56 59 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 11.c4d925a4.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[11],{"+1VY":function(e,t,n){"use strict";var r=function(){function e(e){var t=this;this._insertTag=fu
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC1114INData Raw: 74 69 6f 6e 28 29 7b 74 65 26 26 6b 65 3e 41 65 2e 6c 65 6e 67 74 68 2d 31 26 26 28 45 65 28 2d 31 29 2c 57 65 28 2d 31 29 29 7d 29 2c 5b 41 65 2c 74 65 2c 6b 65 2c 57 65 5d 29 3b 76 61 72 20 4b 65 3d 4f 62 6a 65 63 74 28 63 2e 61 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 76 65 6e 74 2c 6e 3d 65 2e 69 6e 64 65 78 2c 72 3d 65 2e 72 65 61 73 6f 6e 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 61 75 74 6f 22 3a 72 3b 69 66 28 78 65 2e 63 75 72 72 65 6e 74 3d 6e 2c 2d 31 3d 3d 3d 6e 3f 62 65 2e 63 75 72 72 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 29 3a 62 65 2e 63 75 72 72 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61
                                                                                                                                                                                                                                  Data Ascii: tion(){te&&ke>Ae.length-1&&(Ee(-1),We(-1))}),[Ae,te,ke,We]);var Ke=Object(c.a)((function(e){var t=e.event,n=e.index,r=e.reason,o=void 0===r?"auto":r;if(xe.current=n,-1===n?be.current.removeAttribute("aria-activedescendant"):be.current.setAttribute("aria-a
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC16384INData Raw: 67 74 68 7c 7c 22 70 72 65 76 69 6f 75 73 22 3d 3d 3d 74 26 26 2d 31 3d 3d 3d 6e 29 72 65 74 75 72 6e 2d 31 3b 76 61 72 20 72 3d 79 65 2e 63 75 72 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6f 70 74 69 6f 6e 2d 69 6e 64 65 78 3d 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 5d 27 29 29 2c 6f 3d 21 49 26 26 72 26 26 28 72 2e 64 69 73 61 62 6c 65 64 7c 7c 22 74 72 75 65 22 3d 3d 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 3b 69 66 28 21 28 72 26 26 21 72 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 6f 29 29 72 65 74 75 72 6e 20 6e 3b 6e 2b 3d 22 6e 65 78 74 22 3d 3d 3d 74 3f 31 3a 2d 31 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                  Data Ascii: gth||"previous"===t&&-1===n)return-1;var r=ye.current.querySelector('[data-option-index="'.concat(n,'"]')),o=!I&&r&&(r.disabled||"true"===r.getAttribute("aria-disabled"));if(!(r&&!r.hasAttribute("tabindex")||o))return n;n+="next"===t?1:-1}}(function(){var
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC16384INData Raw: 74 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6e 6f 4f 70 74 69 6f 6e 73 54 65 78 74 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 6f 73 65 22 2c 22 6f 6e 48 69 67 68 6c 69 67 68 74 43 68 61 6e 67 65 22 2c 22 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 22 2c 22 6f 6e 4f 70 65 6e 22 2c 22 6f 70 65 6e 22 2c 22 6f 70 65 6e 4f 6e 46 6f 63 75 73 22 2c 22 6f 70 65 6e 54 65 78 74 22 2c 22 6f 70 74 69 6f 6e 73 22 2c 22 50 61 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 50 6f 70 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 70 6f 70 75 70 49 63 6f 6e 22 2c 22 72 65 6e 64 65 72 47 72 6f 75 70 22 2c 22 72 65 6e 64 65 72 49 6e 70 75 74 22 2c 22 72 65 6e 64 65 72 4f 70 74 69 6f 6e 22 2c 22 72 65 6e 64 65 72 54 61 67 73 22 2c 22 73 65 6c 65 63 74 4f 6e 46 6f 63 75 73
                                                                                                                                                                                                                                  Data Ascii: t","multiple","noOptionsText","onChange","onClose","onHighlightChange","onInputChange","onOpen","open","openOnFocus","openText","options","PaperComponent","PopperComponent","popupIcon","renderGroup","renderInput","renderOption","renderTags","selectOnFocus
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC2048INData Raw: 74 75 72 6e 20 6e 3f 74 68 69 73 2e 71 75 65 72 79 2b 22 20 7b 22 2b 74 2b 6e 2b 74 2b 22 7d 22 3a 22 22 7d 2c 65 7d 28 29 2c 54 3d 2f 40 6d 65 64 69 61 7c 40 73 75 70 70 6f 72 74 73 5c 73 2b 2f 2c 78 3d 7b 6f 6e 43 72 65 61 74 65 52 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 54 2e 74 65 73 74 28 65 29 3f 6e 65 77 20 45 28 65 2c 74 2c 6e 29 3a 6e 75 6c 6c 7d 7d 2c 43 3d 7b 69 6e 64 65 6e 74 3a 31 2c 63 68 69 6c 64 72 65 6e 3a 21 30 7d 2c 4d 3d 2f 40 6b 65 79 66 72 61 6d 65 73 5c 73 2b 28 5b 5c 77 2d 5d 2b 29 2f 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 6b 65 79 66 72 61 6d 65 73 22 2c 74 68 69 73 2e 61 74 3d 22 40 6b 65 79 66 72 61
                                                                                                                                                                                                                                  Data Ascii: turn n?this.query+" {"+t+n+t+"}":""},e}(),T=/@media|@supports\s+/,x={onCreateRule:function(e,t,n){return T.test(e)?new E(e,t,n):null}},C={indent:1,children:!0},M=/@keyframes\s+([\w-]+)/,A=function(){function e(e,t,n){this.type="keyframes",this.at="@keyfra
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC16384INData Raw: 72 61 79 28 74 68 69 73 2e 73 74 79 6c 65 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 22 2c 72 3d 30 3b 72 3c 74 68 69 73 2e 73 74 79 6c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 2b 3d 76 28 74 68 69 73 2e 61 74 2c 74 68 69 73 2e 73 74 79 6c 65 5b 72 5d 29 2c 74 68 69 73 2e 73 74 79 6c 65 5b 72 2b 31 5d 26 26 28 6e 2b 3d 74 29 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 76 28 74 68 69 73 2e 61 74 2c 74 68 69 73 2e 73 74 79 6c 65 2c 65 29 7d 2c 65 7d 28 29 2c 48 3d 2f 40 66 6f 6e 74 2d 66 61 63 65 2f 2c 46 3d 7b 6f 6e 43 72 65 61 74 65 52 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 48 2e 74 65 73 74 28 65 29 3f 6e 65 77 20 59 28 65 2c 74 2c 6e 29 3a 6e 75 6c 6c 7d 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75
                                                                                                                                                                                                                                  Data Ascii: ray(this.style)){for(var n="",r=0;r<this.style.length;r++)n+=v(this.at,this.style[r]),this.style[r+1]&&(n+=t);return n}return v(this.at,this.style,e)},e}(),H=/@font-face/,F={onCreateRule:function(e,t,n){return H.test(e)?new Y(e,t,n):null}},B=function(){fu
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 44 61 74 65 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 63 28 65 29 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 63 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 6e 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 6e 3d 72 2e 61 70 70 6c 79 28 74
                                                                                                                                                                                                                                  Data Ascii: unction"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,r=c(e);if(t){var o=c(this).constructor;n=Reflect.construct(r,arguments,o)}else n=r.apply(t
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC1024INData Raw: 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 69 28 72 5b 65 5d 29 7c 7c 69 28 6f 5b 65 5d 29 3a 72 5b 65 5d 26 26 72 5b 65 5d 5b 74 5d 7c 7c 6f 5b 65 5d 26 26 6f 5b 65 5d 5b 74 5d 7d 7d 2c 22 30 4b 4f 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 65 62 42 64 22 29 2c 6f 3d 6e 28 22 74 34 54 4d 22 29 2c 69 3d 6e 28 22 54 67 50 47 22 29 2c 61 3d 6e 28 22 35 36 59 4f 22 29 2c 73 3d 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 2e 62 6c 75 72 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 74 68 69 73 29 29 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 2e 66 6f 63 75 73 28 4f 62 6a 65 63 74 28 6f 2e 61 29 28 74 68 69 73
                                                                                                                                                                                                                                  Data Ascii: ){return arguments.length<2?i(r[e])||i(o[e]):r[e]&&r[e][t]||o[e]&&o[e][t]}},"0KO/":function(e,t,n){"use strict";var r=n("ebBd"),o=n("t4TM"),i=n("TgPG"),a=n("56YO"),s={blur:function(){a.a.blur(Object(o.a)(this))},focus:function(){a.a.focus(Object(o.a)(this
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC1024INData Raw: 33 20 39 2e 38 33 20 31 2e 34 31 20 31 2e 34 31 4c 31 39 20 36 2e 34 31 56 31 30 68 32 56 33 68 2d 37 7a 22 7d 29 2c 22 4f 70 65 6e 49 6e 4e 65 77 22 29 3b 74 2e 64 65 66 61 75 6c 74 3d 61 7d 2c 22 30 50 53 4b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 71 31 74 49 22 29 2c 6f 3d 6e 2e 6e 28 72 29 3b 74 2e 61 3d 6f 2e 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 7d 2c 22 30 50 71 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 71 31 74 49 22 29 2c 6f 3d 6e 28 22 35 41 4a 36 22 29 3b 74 2e 61 3d 4f 62 6a 65 63 74 28 6f 2e 61 29 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74
                                                                                                                                                                                                                                  Data Ascii: 3 9.83 1.41 1.41L19 6.41V10h2V3h-7z"}),"OpenInNew");t.default=a},"0PSK":function(e,t,n){"use strict";var r=n("q1tI"),o=n.n(r);t.a=o.a.createContext(null)},"0Pq/":function(e,t,n){"use strict";var r=n("q1tI"),o=n("5AJ6");t.a=Object(o.a)(r.createElement("pat
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC16384INData Raw: 69 47 32 22 29 3b 74 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 6f 3a 6e 2c 21 74 26 26 6e 3e 3d 6f 3f 65 3a 4f 62 6a 65 63 74 28 72 2e 61 29 28 65 2c 74 2c 6e 29 7d 7d 2c 22 30 56 50 44 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 74 77 4f 2f 22 29 2c 6f 3d 6e 28 22 6d 73 64 48 22 29 2c 69 3d 6e 28 22 63 76 74 2b 22 29 2c 61 3d 6e 28 22 2b 32 4e 55 22 29 2c 73 3d 6e 28 22 6f 76 75 4b 22 29 2c 63 3d 6e 28 22 5a 57 69 42 22 29 2c 75 3d 4d 61 74 68 2e 6d 69 6e 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6c 3d 6e 3f 61
                                                                                                                                                                                                                                  Data Ascii: iG2");t.a=function(e,t,n){var o=e.length;return n=void 0===n?o:n,!t&&n>=o?e:Object(r.a)(e,t,n)}},"0VPD":function(e,t,n){"use strict";var r=n("twO/"),o=n("msdH"),i=n("cvt+"),a=n("+2NU"),s=n("ovuK"),c=n("ZWiB"),u=Math.min;var l=function(e,t,n){for(var l=n?a


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  70192.168.2.54980113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                  x-ms-request-id: 20d43c3b-001e-0049-3b6b-435bd5000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153903Z-174f7845968cdxdrhC1EWRg0en00000014pg0000000039pt
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  71192.168.2.54980013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                  x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153903Z-174f7845968px8v7hC1EWR08ng00000014w000000000fzun
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  72192.168.2.54980213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                  x-ms-request-id: 07e13988-c01e-0049-0444-44ac27000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153903Z-174f78459685m244hC1EWRgp2c00000014kg000000000b1x
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  73192.168.2.54980313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                  x-ms-request-id: d392c6ed-201e-0033-72af-42b167000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153903Z-174f78459684db9fhC1EWRc7g400000004q0000000007zz9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  74192.168.2.54980413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                  x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153903Z-174f7845968frfdmhC1EWRxxbw00000014q000000000cq00
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  75192.168.2.54980913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                  x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153906Z-174f7845968psccphC1EWRuz9s00000014wg00000000cd1p
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  76192.168.2.54980513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:05 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                  x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153906Z-174f7845968pf68xhC1EWRr4h800000014s000000000snmp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  77192.168.2.54980613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:05 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153906Z-174f7845968cdxdrhC1EWRg0en00000014gg00000000pvtu
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  78192.168.2.54980713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:05 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                  x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153906Z-174f78459685m244hC1EWRgp2c00000014fg00000000bksz
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  79192.168.2.54980813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:05 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                  x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153906Z-174f78459685m244hC1EWRgp2c00000014fg00000000bkt0
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  80192.168.2.54975113.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:07 UTC1057OUTGET /api/app/features?include_district_id=false&_tz_offset=-18000 HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 48168
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:07 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "f1858e1062442114ed3d2a98eaac12dbf97165b1"
                                                                                                                                                                                                                                  Set-Cookie: _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; Path=/; Secure
                                                                                                                                                                                                                                  Set-Cookie: varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; Domain=seesaw.me; expires=Tue, 02 Dec 2025 15:39:07 GMT; Path=/; Secure
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:06 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ba38368c2b2437f314bbc0ee51e6632e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: MIvH4p_rYEUUkODGu9-ocJIVBBHncjbZO9ZLssWwKesFlbV5Kq7NoQ==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC15415INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 31 2d 74 6f 2d 31 2d 73 69 67 6e 2d 69 6e 2d 73 74 75 64 65 6e 74 2d 73 77 69 74 63 68 65 72 22 3a 20 66 61 6c 73 65 2c 20 22 53 4d 53 2d 65 6e 61 62 6c 65 64 2d 72 65 67 69 6f 6e 73 22 3a 20 7b 22 63 6f 75 6e 74 72 79 43 6f 64 65 73 22 3a 20 5b 5d 2c 20 22 67 6c 6f 62 61 6c 6c 79 45 6e 61 62 6c 65 64 22 3a 20 74 72 75 65 7d 2c 20 22 61 63 74 69 76 69 74 69 65 73 2d 61 63 63 75 72 61 74 65 2d 73 74 75 64 65 6e 74 2d 70 72 65 76 69 65 77 22 3a 20 74 72 75 65 2c 20 22 61 63 74 69 76 69 74 69 65 73 2d 70 6f 73 74 2d 74 6f 2d 6a 6f 75 72 6e 61 6c 2d 66 72 6f 6d 2d 70 72 65 73 65 6e 74 2d 6d 6f 64 65 22 3a 20 74 72
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"1-to-1-sign-in-student-switcher": false, "SMS-enabled-regions": {"countryCodes": [], "globallyEnabled": true}, "activities-accurate-student-preview": true, "activities-post-to-journal-from-present-mode": tr
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC8745INData Raw: 73 2d 62 75 6c 6b 2d 69 6e 64 65 78 2d 64 69 73 61 62 6c 65 2d 72 65 74 72 69 65 73 22 3a 20 66 61 6c 73 65 2c 20 22 65 73 2d 71 75 65 72 79 2d 64 65 6c 65 74 69 6f 6e 2d 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 20 74 72 75 65 2c 20 22 65 73 2d 71 75 65 72 79 2d 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 20 74 72 75 65 2c 20 22 65 73 2d 71 75 65 72 79 2d 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 2d 61 63 74 69 76 69 74 79 2d 72 65 73 70 6f 6e 73 65 2d 63 6f 75 6e 74 73 22 3a 20 74 72 75 65 2c 20 22 65 73 2d 71 75 65 72 79 2d 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 2d 6f 74 68 65 72 2d 61 67 67 72 65 67 61 74 69 6f 6e 73 22 3a 20 74 72 75 65 2c 20 22 65 73 2d 77 72 69 74 65 2d 74 6f 2d 73 71 73 22 3a 20 74 72 75 65 2c 20 22 65 76 61 6c 75 61 74 65 2d 64 6f 6d 61 69
                                                                                                                                                                                                                                  Data Ascii: s-bulk-index-disable-retries": false, "es-query-deletion-optimization": true, "es-query-optimization": true, "es-query-optimization-activity-response-counts": true, "es-query-optimization-other-aggregations": true, "es-write-to-sqs": true, "evaluate-domai
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC16384INData Raw: 30 61 22 2c 20 22 64 69 73 74 72 69 63 74 2e 36 35 63 30 30 31 62 62 2d 65 34 38 37 2d 34 34 61 66 2d 38 33 35 36 2d 33 30 32 30 38 61 66 34 36 30 65 66 22 2c 20 22 64 69 73 74 72 69 63 74 2e 36 63 36 66 33 30 64 31 2d 39 31 66 36 2d 34 34 30 62 2d 61 65 64 37 2d 36 33 63 31 35 37 35 35 36 39 34 34 22 2c 20 22 64 69 73 74 72 69 63 74 2e 66 34 37 64 31 31 62 35 2d 38 31 39 36 2d 34 37 35 30 2d 39 34 32 61 2d 34 66 39 63 64 62 33 30 38 30 64 66 22 2c 20 22 64 69 73 74 72 69 63 74 2e 63 32 35 64 37 64 34 65 2d 33 64 65 35 2d 34 39 38 37 2d 38 32 35 66 2d 30 36 31 35 37 39 62 37 32 34 65 31 22 2c 20 22 64 69 73 74 72 69 63 74 2e 35 65 63 39 33 63 32 62 2d 34 62 61 37 2d 34 64 36 31 2d 62 35 66 61 2d 39 31 61 64 34 35 30 65 30 31 35 38 22 2c 20 22 64 69 73 74
                                                                                                                                                                                                                                  Data Ascii: 0a", "district.65c001bb-e487-44af-8356-30208af460ef", "district.6c6f30d1-91f6-440b-aed7-63c157556944", "district.f47d11b5-8196-4750-942a-4f9cdb3080df", "district.c25d7d4e-3de5-4987-825f-061579b724e1", "district.5ec93c2b-4ba7-4d61-b5fa-91ad450e0158", "dist
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC7624INData Raw: 5f 63 74 61 22 2c 20 22 61 63 74 69 76 69 74 69 65 73 5f 65 6d 70 74 79 5f 73 74 61 74 65 5f 63 74 61 22 5d 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 66 69 6c 74 65 72 2d 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 64 2d 61 63 74 69 76 69 74 69 65 73 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 67 65 6e 65 72 61 74 65 2d 6c 69 62 72 61 72 79 2d 73 68 61 72 65 2d 6c 69 6e 6b 73 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 68 69 64 65 2d 73 74 61 6e 64 61 72 64 73 22 3a 20 66 61 6c 73 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 6c 69 62 72 61 72 79 2d 66 69 6c 74 65 72 69 6e 67 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 6c 69 62 72 61 72 79 2d 67 6f
                                                                                                                                                                                                                                  Data Ascii: _cta", "activities_empty_state_cta"], "seesaw-lessons-filter-out-contained-activities": true, "seesaw-lessons-generate-library-share-links": true, "seesaw-lessons-hide-standards": false, "seesaw-lessons-library-filtering": true, "seesaw-lessons-library-go


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  81192.168.2.54981113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                  x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153908Z-174f7845968swgbqhC1EWRmnb400000014t000000000eha9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  82192.168.2.54981213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                  x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153908Z-174f7845968xr5c2hC1EWRd0hn0000000pk00000000047ue
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  83192.168.2.54981313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                  x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153908Z-174f7845968cpnpfhC1EWR3afc000000148000000000dtzx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  84192.168.2.54981013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                  x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153908Z-174f7845968psccphC1EWRuz9s00000014v000000000hh4t
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  85192.168.2.54981413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                  x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153908Z-174f7845968xlwnmhC1EWR0sv800000014d000000000mq7n
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  86192.168.2.54981518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:08 UTC382OUTGET /release/prod/static/js/10.7d8e8c7a.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 6852812
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:07 GMT
                                                                                                                                                                                                                                  ETag: "6d44e73930c015c5bd8656f777df01b2"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b93a2a063e3f94fe345bc08072aed022.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: j27qnWqzDVkmbbzg6Csskyp-JNxDdqgCU5X-D_OOUHTRDNNHhuV3VQ==
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 30 2e 37 64 38 65 38 63 37 61 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 5d 2c 7b 22 2b 2f 47 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 5f 66 61 6d 69 6c 79 40 33 78 2e 38 31 64 37 37 39 63 65 2e 70 6e 67 22 7d 2c 22 2b 32 45 76 22
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 10.7d8e8c7a.chunk.js.LICENSE.txt */(this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[10],{"+/G+":function(e,t,n){e.exports=n.p+"static/media/announcements_family@3x.81d779ce.png"},"+2Ev"
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC580INData Raw: 6c 2e 61 2c 6e 75 6c 6c 2c 66 29 29 2c 66 7d 49 2e 70 72 6f 70 54 79 70 65 73 3d 7b 6f 6e 4f 75 74 73 69 64 65 43 6c 69 63 6b 3a 63 2e 66 75 6e 63 2c 64 69 73 61 62 6c 65 42 61 63 6b 64 72 6f 70 3a 63 2e 62 6f 6f 6c 2c 73 74 79 6c 65 3a 63 2e 73 74 79 6c 65 2c 62 61 63 6b 64 72 6f 70 53 74 79 6c 65 3a 63 2e 73 74 79 6c 65 2c 62 61 63 6b 64 72 6f 70 43 6f 6e 74 65 6e 74 3a 63 2e 6e 6f 64 65 2c 63 68 69 6c 64 72 65 6e 3a 63 2e 6e 6f 64 65 2c 74 72 61 70 46 6f 63 75 73 3a 63 2e 62 6f 6f 6c 7d 2c 49 2e 61 70 70 65 6e 64 54 6f 44 4f 4d 57 69 74 68 50 72 6f 6d 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 28 65 3d 76 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 76 28 29 2e 77
                                                                                                                                                                                                                                  Data Ascii: l.a,null,f)),f}I.propTypes={onOutsideClick:c.func,disableBackdrop:c.bool,style:c.style,backdropStyle:c.style,backdropContent:c.node,children:c.node,trapFocus:c.bool},I.appendToDOMWithPromise=function(){var e,t=(e=v().mark((function e(t){var n;return v().w
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 69 2e 61 2e 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 28 6e 29 2c 6f 28 65 29 7d 29 29 29 29 2c 6e 29 7d 29 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 72 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 79 28 72 2c 6f 2c 61 2c 69 2c 73 2c 22 6e 65 78 74 22 2c 65 29
                                                                                                                                                                                                                                  Data Ascii: ),(function(e){document.body.removeChild(n),i.a.unmountComponentAtNode(n),o(e)})))),n)})));case 3:case"end":return e.stop()}}),e)})),function(){var t=this,n=arguments;return new Promise((function(o,a){var r=e.apply(t,n);function i(e){y(r,o,a,i,s,"next",e)
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC1024INData Raw: 7b 64 61 74 61 3a 72 2c 69 73 4c 6f 61 64 69 6e 67 3a 73 7d 5d 3d 4f 62 6a 65 63 74 28 61 2e 44 29 28 29 2c 5b 6c 2c 63 5d 3d 4f 62 6a 65 63 74 28 64 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 63 6f 6c 44 65 66 73 3a 75 7d 3d 4f 62 6a 65 63 74 28 46 2e 61 29 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 43 6c 61 73 73 22 29 2c 67 3d 21 73 26 26 30 3d 3d 3d 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 6a 73 78 29 28 69 2e 61 2c 7b 74 69 74 6c 65 3a 74 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 43 6c 61 73 73 2e 6d 6f 64 75 6c 65 54 69 74 6c 65 22 29 2c 65 6d 70 74 79 53 74 61 74 65 3a 4f 62 6a 65 63 74 28 62 2e 6a 73 78 29 28 59 2c 7b 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 3a 22 63 6c 61 73 73 22 2c 69 6d
                                                                                                                                                                                                                                  Data Ascii: {data:r,isLoading:s}]=Object(a.D)(),[l,c]=Object(d.useState)(!1),{colDefs:u}=Object(F.a)("performanceByClass"),g=!s&&0===r.data.length;return Object(b.jsx)(i.a,{title:t("performanceByClass.moduleTitle"),emptyState:Object(b.jsx)(Y,{performanceBy:"class",im
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC15990INData Raw: 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 7b 74 3a 74 7d 3d 4f 62 6a 65 63 74 28 6f 2e 70 29 28 22 64 69 73 74 72 69 63 74 44 61 73 68 62 6f 61 72 64 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 47 2e 63 29 28 29 2c 5b 7b 64 61 74 61 3a 72 2c 69 73 4c 6f 61 64 69 6e 67 3a 73 7d 5d 3d 4f 62 6a 65 63 74 28 61 2e 46 29 28 29 2c 5b 6c 2c 63 5d 3d 4f 62 6a 65 63 74 28 64 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 63 6f 6c 44 65 66 73 3a 75 7d 3d 4f 62 6a 65 63 74 28 46 2e 61 29 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 53 63 68 6f 6f 6c 22 29 2c 67 3d 21 73 26 26 30 3d 3d 3d 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 6a 73 78 29 28 69 2e 61 2c 7b 74 69 74 6c 65 3a 74 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 42 79 53 63
                                                                                                                                                                                                                                  Data Ascii: ){var e;const{t:t}=Object(o.p)("districtDashboard"),n=Object(G.c)(),[{data:r,isLoading:s}]=Object(a.F)(),[l,c]=Object(d.useState)(!1),{colDefs:u}=Object(F.a)("performanceBySchool"),g=!s&&0===r.data.length;return Object(b.jsx)(i.a,{title:t("performanceBySc
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC1418INData Raw: 61 73 29 22 2c 22 46 4f 22 3a 22 46 61 72 6f 65 20 49 73 6c 61 6e 64 73 22 2c 22 46 4a 22 3a 22 46 69 6a 69 22 2c 22 46 49 22 3a 22 46 69 6e 6c 61 6e 64 22 2c 22 46 52 22 3a 22 46 72 61 6e 63 65 22 2c 22 47 46 22 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 22 2c 22 50 46 22 3a 22 46 72 65 6e 63 68 20 50 6f 6c 79 6e 65 73 69 61 22 2c 22 54 46 22 3a 22 46 72 65 6e 63 68 20 53 6f 75 74 68 65 72 6e 20 54 65 72 72 69 74 6f 72 69 65 73 22 2c 22 47 41 22 3a 22 47 61 62 6f 6e 22 2c 22 47 4d 22 3a 22 47 61 6d 62 69 61 22 2c 22 47 45 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 44 45 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 47 48 22 3a 22 47 68 61 6e 61 22 2c 22 47 49 22 3a 22 47 69 62 72 61 6c 74 61 72 22 2c 22 47 52 22 3a 22 47 72 65 65 63 65 22 2c 22 47 4c 22 3a 22 47
                                                                                                                                                                                                                                  Data Ascii: as)","FO":"Faroe Islands","FJ":"Fiji","FI":"Finland","FR":"France","GF":"French Guiana","PF":"French Polynesia","TF":"French Southern Territories","GA":"Gabon","GM":"Gambia","GE":"Georgia","DE":"Germany","GH":"Ghana","GI":"Gibraltar","GR":"Greece","GL":"G
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 69 63 61 72 61 67 75 61 22 2c 22 4e 45 22 3a 22 4e 69 67 65 72 22 2c 22 4e 47 22 3a 22 4e 69 67 65 72 69 61 22 2c 22 4e 55 22 3a 22 4e 69 75 65 22 2c 22 4e 46 22 3a 22 4e 6f 72 66 6f 6c 6b 20 49 73 6c 61 6e 64 22 2c 22 4d 4b 22 3a 22 4e 6f 72 74 68 20 4d 61 63 65 64 6f 6e 69 61 22 2c 22 4d 50 22 3a 22 4e 6f 72 74 68 65 72 6e 20 4d 61 72 69 61 6e 61 20 49 73 6c 61 6e 64 73 22 2c 22 4e 4f 22 3a 22 4e 6f 72 77 61 79 22 2c 22 4f 4d 22 3a 22 4f 6d 61 6e 22 2c 22 50 4b 22 3a 22 50 61 6b 69 73 74 61 6e 22 2c 22 50 57 22 3a 22 50 61 6c 61 75 22 2c 22 50 53 22 3a 22 50 61 6c 65 73 74 69 6e 65 22 2c 22 50 41 22 3a 22 50 61 6e 61 6d 61 22 2c 22 50 47 22 3a 22 50 61 70 75 61 20 4e 65 77 20 47 75 69 6e 65 61 22 2c 22 50 59 22 3a 22 50 61 72 61 67 75 61 79 22 2c 22 50
                                                                                                                                                                                                                                  Data Ascii: icaragua","NE":"Niger","NG":"Nigeria","NU":"Niue","NF":"Norfolk Island","MK":"North Macedonia","MP":"Northern Mariana Islands","NO":"Norway","OM":"Oman","PK":"Pakistan","PW":"Palau","PS":"Palestine","PA":"Panama","PG":"Papua New Guinea","PY":"Paraguay","P
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC1024INData Raw: 2e 6f 72 67 5f 69 64 3f 65 2e 63 6c 6f 73 65 4d 6f 64 61 6c 28 29 3a 66 28 65 2e 4d 4f 44 41 4c 5f 53 54 41 54 45 53 2e 61 64 64 53 74 75 64 65 6e 74 73 29 7d 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 2e 63 6c 61 73 73 49 64 3b 76 61 72 20 6f 3d 6e 2e 6f 70 65 6e 53 70 69 6e 6e 65 72 4d 6f 64 61 6c 28 63 2e 74 28 22 73 74 75 64 65 6e 74 73 3a 75 70 64 61 74 69 6e 67 22 29 29 3b 6c 2e 65 64 69 74 43 6c 61 73 73 53 69 67 6e 49 6e 4d 6f 64 65 28 74 2c 65 2e 63 6c 61 73 73 49 64 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 2e 63 6c 6f 73 65 28 29 2c 65 2e 63 6c 61 73 73 49 6e 66 6f 2e 6f 72 67 5f 69 64 3f 65 2e 63 6c 6f 73 65 4d 6f 64 61 6c 28 29 3a 66 28 65 2e 4d 4f 44 41 4c 5f 53 54 41 54 45 53 2e 61 64 64 53 74 75 64 65
                                                                                                                                                                                                                                  Data Ascii: .org_id?e.closeModal():f(e.MODAL_STATES.addStudents)};var b=function(t){s.classId;var o=n.openSpinnerModal(c.t("students:updating"));l.editClassSignInMode(t,e.classId).then((function(n){o.close(),e.classInfo.org_id?e.closeModal():f(e.MODAL_STATES.addStude
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 3d 6e 28 22 79 71 71 59 22 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 70 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 70 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 67
                                                                                                                                                                                                                                  Data Ascii: =n("yqqY");function p(e){return p="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},p(e)}function g(){g
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 65 6e 3a 4f 62 6a 65 63 74 28 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 33 2e 35 39 39 39 38 20 34 2e 31 39 39 39 35 43 33 2e 35 39 39 39 38 20 33 2e 34 30 34 33 20 33 2e 39 31 36 30 35 20 32 2e 36 34 31 32 34 20 34 2e 34 37 38 36 36 20 32 2e 30 37 38 36 33 43 35 2e 30 34 31 32 36 20 31 2e 35 31 36 30 32 20 35 2e 38 30 34 33 33 20 31 2e 31 39 39 39 35 20 36 2e 35 39 39 39 38 20 31 2e 31 39 39 39 35 48 31 36 2e 36 43 31 37 2e 33 39 35 36 20 31 2e 31 39 39 39 35 20 31 38 2e 31 35 38 37 20 31 2e 35 31 36 30 32 20 31 38 2e 37 32 31 33 20 32 2e 30 37 38 36 33 43 31 39 2e 32 38 33 39 20 32 2e 36 34 31 32 34 20 31 39 2e 36 20 33 2e 34 30 34 33 20 31 39 2e 36 20 34 2e 31 39 39 39 35 56 32 30 2e 32 32 38 43 31 39 2e 36 20 32 31 2e 34 34 38 20 31 38
                                                                                                                                                                                                                                  Data Ascii: en:Object(a.jsx)("path",{d:"M3.59998 4.19995C3.59998 3.4043 3.91605 2.64124 4.47866 2.07863C5.04126 1.51602 5.80433 1.19995 6.59998 1.19995H16.6C17.3956 1.19995 18.1587 1.51602 18.7213 2.07863C19.2839 2.64124 19.6 3.4043 19.6 4.19995V20.228C19.6 21.448 18


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  87192.168.2.54981718.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:09 UTC1016OUTGET /release/prod/seesaw-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  Content-Length: 285478
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 13 Aug 2024 06:32:41 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:16 GMT
                                                                                                                                                                                                                                  ETag: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: vI6op3trPnUSz9AsXybXHPXq6DUJzazazs4g5H8UFX30wZwerJtmpA==
                                                                                                                                                                                                                                  Age: 9623189
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 00 00 00 00 01 00 20 00 28 20 04 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 2d 5c ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a2 2d 5c ff a5 2e 5d ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff aa 33 62 ff b9 58 7e ff ba 5b 81 ff ab 36 64 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a5 2e 5d ff a5 2e 5d ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: hF 00 %V ( :( -\.].].].].].].].].].].].].].]-\.]/_/_/_/_/_3bX~[6d/_/_/_/_/_.].]/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff c0 69 8c ff e5 c1 cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_i
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff c9 7d 9b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_}
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff bd 63 87 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf 8d a7 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_c/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff bb 5c 82 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b9 59 7f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_\Y/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff aa 35 64 ff bf
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_5d
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff aa 35 64 ff db aa be ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_5d


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  88192.168.2.54981618.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:09 UTC649OUTGET /release/prod/static/media/poppins-latin-700-normal.d86662fe.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 7816
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Wed, 18 Sep 2024 11:39:32 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:48 GMT
                                                                                                                                                                                                                                  ETag: "25b0e113ca7cce3770d542736db26368"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1f44ef8e17e3b0f8dfa4a6c642cd3f56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 63VuTRJYf_3MoN5HS6GI_WoSbAs2UJ1rMkjMclMr1hjo6pVitY2paw==
                                                                                                                                                                                                                                  Age: 6494378
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC7816INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e 88 00 0c 00 00 00 00 3e 50 00 00 1e 34 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1e 1c 2e 06 60 00 81 54 0a e5 14 cf 2e 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 44 07 84 0b 1b de 30 33 a3 c1 c6 01 02 19 7e ab 28 4a 06 a3 9c fd 97 09 dc 18 22 f5 21 5d 58 b0 08 87 98 d9 d5 ce 66 44 20 06 73 a3 ae 49 e3 ca b5 e5 f8 e1 fe 28 26 aa 3a 00 9e 4b e3 f7 33 3d 2f 07 3f 30 b8 3f 42 1a 13 cb f3 fc ef 0f be 7d ce 7d df 4c aa 0a c5 1a 39 09 21 31 ce 9a ea ac 36 89 75 d6 84 0a 87 a4 28 dc e1 f9 6d f6 8c 5c 94 36 52 06 48 94 80 a0 88 28 a9 88 4a 95 85 0a a2 88 59 58 75 73 ad b7 32 17 df 73 75 73 71 d3 45 5e d5 76 b5 b8 ea f5 a5 7a e8 df 7b b7 e6 d6 92 08 e6 a9 d0 f8 89 42 4e 5e 0a 10 d9 7d 5b 61 92 38
                                                                                                                                                                                                                                  Data Ascii: wOF2>P4.`T.66$h D03~(J"!]XfD sI(&:K3=/?0?B}}L9!16u(m\6RH(JYXus2susqE^vz{BN^}[a8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  89192.168.2.54982213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                  x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153910Z-174f7845968xr5c2hC1EWRd0hn0000000pd000000000nh1v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  90192.168.2.54982718.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC655OUTGET /release/prod/static/media/dm-serif-text-latin-400-normal.8cd51bf9.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 24268
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 21 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:47 GMT
                                                                                                                                                                                                                                  ETag: "89c38db51a795110799dc8fab57e0e26"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8970b72cbe096ea273456c181c4882ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: EZwwVCA94T54lVKSjFsQduT_kr7C2IUgELAMEg_vdrGZMt-dV9Rwsg==
                                                                                                                                                                                                                                  Age: 3631869
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 5e cc 00 11 00 00 00 00 db 94 00 00 5e 6a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 74 1b fd 00 1c 82 52 06 60 00 84 5e 08 4a 09 9c 0c 11 08 0a 81 f9 00 81 da 58 0b 83 64 00 01 36 02 24 03 87 38 04 20 05 85 20 07 86 21 0c 81 32 1b 5e c9 07 d0 db f6 20 dc 36 80 1a a8 15 4e 7f 92 91 08 c1 79 90 0a 07 9f e0 9c 85 c0 c6 01 0c f1 4e 0c c9 ff ff 49 09 4a c6 d0 7c b4 f7 41 01 66 9d 5d a7 20 0e c2 88 05 71 55 a3 c9 71 56 a3 8f d9 8f 03 bc e2 27 4a fa 25 b3 ce e4 9a 93 99 be 47 ac c4 f9 bd b2 6e b2 0a 32 82 8c 63 c3 90 8b 1e c3 59 2d a7 90 00 81 02 24 38 70 52 61 c7 fd ee f9 b9 cb 2f cf ab 0c 1d 6c 1b 4e 2e 5c fb 5e ba 92 fb f8 c4 d4 9a 0e b4 14 45 41 8a 8a ca bd 0f c8 9f 7a c8 93 b4 4d 95 f5 f2 be df
                                                                                                                                                                                                                                  Data Ascii: wOF2^^jtR`^JXd6$8 !2^ 6NyNIJ|Af] qUqV'J%Gn2cY-$8pRa/lN.\^EAzM
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC7884INData Raw: 7d cf 8c 5e af ac 3d bb f4 6f 25 78 01 b6 64 7d ea 91 a5 6e ee e2 9a 32 f9 4b d8 e9 9f f1 88 f0 76 1f 98 d8 ca 5e a1 25 be 3a 9c b8 f8 19 49 c7 d6 b9 bd bb a7 f7 c3 1d b0 35 c5 a7 6d 6f ca 61 56 a2 a3 df 17 a8 e8 59 a8 aa 78 0e 19 1b e3 13 a6 28 36 39 61 6b b1 d8 fb 5b 63 79 34 2f 87 9a 4e a2 62 0f f4 ec fe 96 c1 5e cb a1 5f db f8 c8 c5 f4 38 8c ec 25 a6 01 b5 20 c3 e8 cd d4 96 57 eb 24 e4 fb 24 62 f8 76 df f8 35 34 d6 0d b6 48 2b f7 54 b3 4b 9d 05 19 eb b9 ec 22 86 30 cb ea cd 14 b9 9c 67 23 76 2e db 9c 63 26 db a9 33 0a 18 22 ab b8 af 2f d5 3c 59 52 1d 94 4f 77 bb e5 d3 aa 83 93 c5 66 f3 24 f1 83 d3 60 fa af c1 49 12 53 9a 67 d0 59 b6 24 12 29 5b 34 58 ec f1 2c 28 2e 1b 8a 46 ca 96 2c 70 c6 ba 54 21 b1 3c a4 d5 29 c3 95 12 25 db b9 1e 51 0d 3a 77 d9 c0
                                                                                                                                                                                                                                  Data Ascii: }^=o%xd}n2Kv^%:I5moaVYx(69ak[cy4/Nb^_8% W$$bv54H+TK"0g#v.c&3"/<YROwf$`ISgY$)[4X,(.F,pT!<)%Q:w


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  91192.168.2.54982518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC651OUTGET /release/prod/static/media/quicksand-latin-400-normal.cef2e580.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 13888
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 09 Aug 2024 14:37:47 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:48 GMT
                                                                                                                                                                                                                                  ETag: "099548fac114f5f6498c5c75b943581d"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a95adf7afe468fe543cb5750140a2bfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: LLvCUSByO-eynNiX38t0Um_jY8NxuQh5Op5fUq-GRd5NM2smlHQKyg==
                                                                                                                                                                                                                                  Age: 9939684
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC13888INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 40 00 10 00 00 00 00 75 f4 00 00 35 dd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 5c 1b 9f 5e 1c 86 76 06 60 3f 53 54 41 54 2e 00 84 7a 11 08 0a 81 a8 74 81 85 0a 0b 84 1a 00 01 36 02 24 03 88 30 04 20 05 85 3a 07 20 0c 07 1b d4 60 15 e3 58 13 6e 07 40 52 d4 99 2d 8a 60 e3 40 00 89 67 51 94 51 ce 86 d9 ff 5f 12 b8 21 22 e8 1e ac eb 2e 2a 44 89 10 24 96 c1 e2 68 14 8b 0e 3b 61 a3 d5 e4 c5 49 ca d0 b9 a2 c2 e8 2c 3d 28 b8 22 05 58 56 53 7d 8d af e4 b9 5b e6 3d be 36 b1 e3 e9 8f ff 8d 07 66 fb 5b 1d f1 73 57 29 31 2a c0 11 82 7a 9c c7 8e d0 d8 27 b9 c4 c3 8f e3 bf 39 e7 7e af c1 64 74 25 b1 ed 4b cb ba d1 8d d1 69 13 ec fb f3 fc dc fe dc e5 7b ef c6 f6 46 6f 63 1b 25 a3 07 48 1b 44 4a b5 01 da
                                                                                                                                                                                                                                  Data Ascii: wOF26@u5\^v`?STAT.zt6$0 : `Xn@R-`@gQQ_!".*D$h;aI,=("XVS}[=6f[sW)1*z'9~dt%Ki{Foc%HDJ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  92192.168.2.54982013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                  x-ms-request-id: 1401d51e-801e-0067-0fb2-42fe30000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153910Z-174f7845968qj8jrhC1EWRh41s00000014kg00000000d85y
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  93192.168.2.54981913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                  x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153910Z-174f7845968cdxdrhC1EWRg0en00000014mg00000000avar
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  94192.168.2.54982113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                  x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153910Z-174f7845968ljs8phC1EWRe6en00000014b000000000u07v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  95192.168.2.54981813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                  x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153910Z-174f7845968swgbqhC1EWRmnb400000014ug000000008918
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  96192.168.2.54982613.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC1095OUTGET /api/auth/clear HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:11 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "da39a3ee5e6b4b0d3255bfef95601890afd80709"
                                                                                                                                                                                                                                  Set-Cookie: authToken=%22%22; expires=Sun, 03 Dec 2023 15:39:11 GMT; HttpOnly; Path=/; Secure
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 217d459a3c67cafb927fcead306b897e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: _Ikms40Vj7KyO47o4Hr6ENNmU848poYpUEmmOdFGTvhUBMueXoP0PA==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  97192.168.2.54982918.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC649OUTGET /release/prod/static/media/bangers-latin-400-normal.8833da5c.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 21108
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 08:44:09 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:47 GMT
                                                                                                                                                                                                                                  ETag: "c0adfbbeb720dc8ff213bf9d6d1624f7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1f44ef8e17e3b0f8dfa4a6c642cd3f56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: mBhwRB-PlcZCySPkObB9ZDtxh4MBidEDgp51JIKhlCunMfBDqkR3Jg==
                                                                                                                                                                                                                                  Age: 4517703
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 52 74 00 11 00 00 00 00 be 4c 00 00 52 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1c 1b b7 30 1c 83 78 06 60 00 84 5c 08 6a 09 9a 16 11 08 0a 82 87 18 81 e3 78 0b 83 5a 00 01 36 02 24 03 87 30 04 20 05 83 46 07 86 23 0c 81 18 1b aa a9 35 78 f3 30 a5 37 ab c0 42 e5 b7 1f 3f 99 6e ee 94 db 91 42 28 d3 78 14 52 4e fe 45 ff ff f7 e4 c6 98 f8 83 66 57 dd 1e 81 a8 48 6b 49 2c a3 43 e8 2d 93 b2 37 c2 46 60 e1 c4 45 d8 30 86 a3 d7 74 f9 e3 7d 87 ce 81 bd 42 c2 61 cb 08 0b 3b 94 dc c5 f0 24 6f 4a 9f 23 67 6d 48 2b af 6c c0 22 e4 7d fd c6 e6 b6 e1 8d 23 97 92 5e 65 65 db ed 7c a3 ac 0e db 54 6f da 0e 17 75 26 44 4d 20 ad bf b1 4c ce a4 11 85 44 22 09 d3 c2 f4 90 69 e9 f1 4a 7b 06 ff eb 65 bc fa e3 76
                                                                                                                                                                                                                                  Data Ascii: wOF2RtLR0x`\jxZ6$0 F#5x07B?nB(xRNEfWHkI,C-7F`E0t}Ba;$oJ#gmH+l"}#^ee|Tou&DM LD"iJ{ev
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC5408INData Raw: cb 9b 02 44 b5 3c e9 b1 c7 53 e2 69 e7 ad 17 0f 27 da a0 78 dc 33 17 c5 b3 06 f4 68 cf 7b 67 98 8c c3 a4 2f 7c 86 71 74 c2 4a 8c a3 10 1d 18 47 f7 9c 90 c9 72 d4 e1 0c 26 97 38 b4 07 e2 61 5f 2b 13 8f 6a 20 d7 1e d7 e5 40 58 ac 3d 1f 99 ab 21 57 7b 32 3e f4 d4 5c fd 80 98 0b ab d4 5c fd f8 cb 5c 94 2c 83 2f ab 20 0b 32 0c ab e0 5f b5 4a 3f 4b 64 15 64 71 4c 91 8d 84 b4 67 3e 9b 4a 16 ac d7 ea 00 77 59 c2 a1 cb a5 f3 06 1a 2e d8 1c 53 60 f9 c1 d9 7a 51 6e c6 63 01 ae 9d 46 ac 28 f3 a0 1f c5 05 f7 25 4a d5 6d 5c 1b fe ab e3 ce 9b d6 9a ff 6c 70 23 00 98 97 e9 3d 7e 9a 81 1f 0e 8a 1f b7 88 5f f4 3d 3f f3 d3 f9 3e 6f 35 20 fd f7 8e 64 4d 28 e6 7c dc ea f9 57 e6 7e 00 b7 03 d3 b7 cc 05 00 20 fd 0f 38 fd 11 bc bb ab f1 f4 fd cb f6 63 5f ce 47 4f bb 27 6b 8e 67
                                                                                                                                                                                                                                  Data Ascii: D<Si'x3h{g/|qtJGr&8a_+j @X=!W{2>\\\,/ 2_J?KddqLg>JwY.S`zQncF(%Jm\lp#=~_=?>o5 dM(|W~ 8c_GO'kg


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  98192.168.2.54983018.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC653OUTGET /release/prod/static/media/lobster-two-latin-400-normal.6ebe441b.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 47200
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 09 Aug 2024 14:37:47 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:47 GMT
                                                                                                                                                                                                                                  ETag: "758008732bb87d3c4b860ba954ff8d8a"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f0e28236e1c4da7e6a02d601c5d0ceca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: -AxRV83zJDHdAg-NxgE1CtGDakiGe-cUN4TEeRHKZ4l60rC0RubRrg==
                                                                                                                                                                                                                                  Age: 9939685
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 b8 60 00 12 00 00 00 03 21 b0 00 00 b7 f8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 14 1b 81 b5 6e 1c 88 62 06 60 16 8b 60 00 84 3c 08 22 09 82 73 0a 8a 92 64 89 c5 61 0b 89 58 00 12 b8 10 01 36 02 24 03 89 54 04 20 05 83 66 07 89 48 0c 81 3a 5b 1b f5 b2 1f fe 7f b2 df 3b 62 2b e3 4a 85 9b 08 9f 24 82 88 c2 45 34 2a fb 41 3a 65 98 44 60 6d 01 54 e7 3d ed 80 a2 b7 1e 82 9e 62 96 d7 15 23 df 19 5e 45 92 ce 8a 6d f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf 31 99 88 a9 02 07 f2 00 92 a2 2c 29 72 fc d7 b1 d3 c6 e9 93 74 5b b7 09 5d 87 44 44 a1 94 2a 6d 50 5d 8d 21 9b cd 46 a6 1a 83 9a 65 2c 65 79 92 49 6a 95 8a a6 b2 ac 3e ab ad 3c cb 6e dc 5b 08 57 5c 0d 84 34 1c f0 1e 2e 75 77 3c 51 9d 43
                                                                                                                                                                                                                                  Data Ascii: wOF2`!nb``<"sdaX6$T fH:[;b+J$E4*A:eD`mT=b#^Em1,)rt[]DD*mP]!Fe,eyIj><n[W\4.uw<QC
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC16384INData Raw: f7 cd ac ac f7 ac 3f 5c cc 87 92 11 82 ae 87 6f 70 a8 f5 33 e4 24 60 ee ba c7 24 f9 7b 0b 2f 15 b4 84 4a 53 4c 91 3c 97 5e e5 24 88 79 f1 a8 43 09 22 d2 5f 3d 8b c9 f8 bf f7 4c 78 49 aa 82 93 ab e3 76 62 a5 11 16 63 98 50 6f 10 c5 d1 0d 22 a1 39 5c c9 8c 1f 65 27 f2 50 5b 9b 1a 3d 2b 2c 53 d9 a9 f0 2b ad 95 dd eb 31 10 57 66 64 4a 64 ef 73 52 ef bf 78 81 80 1e 6f 0d 9f 00 a6 f2 f5 01 0b a7 d1 85 cd 3c 26 d2 e9 61 e9 90 6b 82 28 b5 58 14 c1 74 c4 f5 5f ae b2 91 8c 23 47 2f d3 82 bd 36 08 61 ac 22 94 c3 e9 67 1f e9 4b 1a bc ad 41 a5 cb c7 75 b7 33 20 ae dc c8 94 c8 4f e0 ae c4 97 32 ad 74 e1 12 5e b4 9e 4b 67 2c 19 7c e1 b9 00 97 14 1d 68 a5 a2 01 0a c5 5d ff b5 27 29 21 ce ec 81 d4 45 4e dc b8 95 7d bf cb 50 38 19 84 91 96 ca cd 2f ef 34 1c 0c 45 3e 6c 3a
                                                                                                                                                                                                                                  Data Ascii: ?\op3$`${/JSL<^$yC"_=LxIvbcPo"9\e'P[=+,S+1WfdJdsRxo<&ak(Xt_#G/6a"gKAu3 O2t^Kg,|h]')!EN}P8/4E>l:
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC15116INData Raw: 40 27 ad 02 13 4b fd ca 03 1b 07 03 a3 86 2f 3f 9b 04 11 11 11 25 12 89 04 11 83 91 60 66 5e 56 a2 b2 cb 6d 56 de 4a 06 92 4b b9 28 74 cc 2e c5 96 d3 5b 35 9e 11 96 1d 63 8c 31 c6 ec ec ec ec 18 63 61 1d 86 16 b1 6c 52 7c c1 a7 53 03 e6 b9 7b d9 e4 f3 1f c4 fa 7f f3 98 3b 84 37 3b 72 cb 5f ed 0c e9 cf 7b 7f cb be 13 57 97 51 ea 3e 7d 89 51 be fe af fe f9 bf fc 84 d1 d5 cd dd 3c ac cd 0c e7 13 bb b9 4f 4f b7 72 7e c3 91 eb bb b4 7b ad 83 31 c6 18 63 8c 31 c6 18 e3 e0 0e 43 8b f0 94 a7 8f c9 bb 69 2f 61 37 12 a1 7f 30 0e 1e ce 88 07 c3 36 e2 85 24 43 92 24 49 92 24 49 92 24 49 92 24 19 72 2a 45 57 9a 58 b9 05 c3 e0 13 56 e4 47 1e ca f2 97 57 84 0a df 34 b5 a5 6a 38 74 b0 cc 7d 1e 0d b9 fe 78 ff 44 45 e5 5c 50 c0 f6 76 ce 66 2d 15 53 3c 0d ad a6 17 10 04 41
                                                                                                                                                                                                                                  Data Ascii: @'K/?%`f^VmVJK(t.[5c1calR|S{;7;r_{WQ>}Q<OOr~{1c1Ci/a706$C$I$I$I$r*EWXVGW4j8t}xDE\Pvf-S<A


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  99192.168.2.54983113.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC971OUTGET /api/app/features?include_district_id=false&_tz_offset=-18000 HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 48168
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:11 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "f5a2a8d7a6ae0307687eb34c070c812d5c90f901"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 217d459a3c67cafb927fcead306b897e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 3EYTxlSfE9RKWZPHfZko_MztbfZKsA17JuZ5WtpEJtKktgPe0b7dcA==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC15659INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 31 2d 74 6f 2d 31 2d 73 69 67 6e 2d 69 6e 2d 73 74 75 64 65 6e 74 2d 73 77 69 74 63 68 65 72 22 3a 20 66 61 6c 73 65 2c 20 22 53 4d 53 2d 65 6e 61 62 6c 65 64 2d 72 65 67 69 6f 6e 73 22 3a 20 7b 22 63 6f 75 6e 74 72 79 43 6f 64 65 73 22 3a 20 5b 5d 2c 20 22 67 6c 6f 62 61 6c 6c 79 45 6e 61 62 6c 65 64 22 3a 20 74 72 75 65 7d 2c 20 22 61 63 74 69 76 69 74 69 65 73 2d 61 63 63 75 72 61 74 65 2d 73 74 75 64 65 6e 74 2d 70 72 65 76 69 65 77 22 3a 20 74 72 75 65 2c 20 22 61 63 74 69 76 69 74 69 65 73 2d 70 6f 73 74 2d 74 6f 2d 6a 6f 75 72 6e 61 6c 2d 66 72 6f 6d 2d 70 72 65 73 65 6e 74 2d 6d 6f 64 65 22 3a 20 74 72
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"1-to-1-sign-in-student-switcher": false, "SMS-enabled-regions": {"countryCodes": [], "globallyEnabled": true}, "activities-accurate-student-preview": true, "activities-post-to-journal-from-present-mode": tr
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC64INData Raw: 6c 75 61 74 65 2d 64 6f 6d 61 69 6e 2d 6f 6e 2d 73 61 76 65 22 3a 20 74 72 75 65 2c 20 22 65 78 65 63 75 74 65 2d 65 73 2d 71 75 65 72 69 65 73 2d 6e 2d 74 69 6d 65 73 22 3a 20 31 2c 20 22 65
                                                                                                                                                                                                                                  Data Ascii: luate-domain-on-save": true, "execute-es-queries-n-times": 1, "e
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC8681INData Raw: 78 70 6c 69 63 69 74 2d 73 65 6e 64 2d 61 63 74 69 76 69 74 79 22 3a 20 66 61 6c 73 65 2c 20 22 66 61 62 72 69 63 2d 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 6c 6f 67 73 22 3a 20 66 61 6c 73 65 2c 20 22 66 61 6d 69 6c 79 5f 61 70 70 5f 64 65 70 72 65 63 61 74 69 6f 6e 5f 62 61 6e 6e 65 72 5f 6d 65 73 73 61 67 65 5f 61 6e 64 72 6f 69 64 22 3a 20 22 22 2c 20 22 66 61 6d 69 6c 79 5f 61 70 70 5f 64 65 70 72 65 63 61 74 69 6f 6e 5f 62 61 6e 6e 65 72 5f 6d 65 73 73 61 67 65 5f 69 6f 73 22 3a 20 22 22 2c 20 22 66 65 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 73 69 7a 65 22 3a 20 31 30 38 30 2c 20 22 66 69 6c 74 65 72 2d 61 63 74 69 76 69 74 79 2d 66 65 65 64 2d 69 6e 2d 66 6f 6c 64 65 72 73 22 3a 20 74 72 75 65 2c 20 22 66 69 6c 74 65 72
                                                                                                                                                                                                                                  Data Ascii: xplicit-send-activity": false, "fabric-deserialization-timing-logs": false, "family_app_deprecation_banner_message_android": "", "family_app_deprecation_banner_message_ios": "", "feed-thumbnail-size": 1080, "filter-activity-feed-in-folders": true, "filter
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC16384INData Raw: 31 35 38 22 2c 20 22 64 69 73 74 72 69 63 74 2e 38 31 38 61 39 61 33 62 2d 34 32 33 63 2d 34 38 37 30 2d 61 61 66 31 2d 66 39 37 35 38 36 35 62 35 62 61 37 22 2c 20 22 64 69 73 74 72 69 63 74 2e 32 66 62 30 64 38 39 63 2d 65 39 30 30 2d 34 34 31 37 2d 61 39 63 36 2d 36 39 61 37 39 30 61 35 63 36 30 34 22 2c 20 22 64 69 73 74 72 69 63 74 2e 30 66 64 39 64 32 65 35 2d 64 64 63 32 2d 34 31 65 32 2d 62 36 30 30 2d 36 31 35 39 36 66 32 65 62 35 63 33 22 2c 20 22 64 69 73 74 72 69 63 74 2e 65 37 30 39 64 66 36 66 2d 61 37 34 38 2d 34 65 64 35 2d 62 63 33 64 2d 30 37 30 64 35 66 61 61 33 30 64 35 22 2c 20 22 64 69 73 74 72 69 63 74 2e 35 64 38 61 32 61 32 31 2d 35 65 36 30 2d 34 61 36 35 2d 61 61 34 64 2d 37 65 32 39 37 39 63 30 65 31 64 35 22 2c 20 22 64 69 73
                                                                                                                                                                                                                                  Data Ascii: 158", "district.818a9a3b-423c-4870-aaf1-f975865b5ba7", "district.2fb0d89c-e900-4417-a9c6-69a790a5c604", "district.0fd9d2e5-ddc2-41e2-b600-61596f2eb5c3", "district.e709df6f-a748-4ed5-bc3d-070d5faa30d5", "district.5d8a2a21-5e60-4a65-aa4d-7e2979c0e1d5", "dis
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC7380INData Raw: 2d 6c 69 62 72 61 72 79 2d 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2d 73 61 6d 70 6c 65 2d 72 61 74 65 22 3a 20 31 30 30 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 6c 6f 61 64 2d 73 63 68 6f 6f 6c 2d 72 65 63 6f 72 64 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 6d 6f 73 74 2d 70 6f 70 75 6c 61 72 2d 73 65 63 74 69 6f 6e 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 70 72 65 73 65 6e 74 2d 77 69 74 68 2d 63 72 65 61 74 69 76 65 2d 74 6f 6f 6c 73 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d 6c 65 73 73 6f 6e 73 2d 70 72 65 73 65 6e 74 2d 77 69 74 68 2d 63 72 65 61 74 69 76 65 2d 74 6f 6f 6c 73 2d 68 65 61 72 74 62 65 61 74 22 3a 20 74 72 75 65 2c 20 22 73 65 65 73 61 77 2d
                                                                                                                                                                                                                                  Data Ascii: -library-google-analytics-sample-rate": 100, "seesaw-lessons-load-school-record": true, "seesaw-lessons-most-popular-section": true, "seesaw-lessons-present-with-creative-tools": true, "seesaw-lessons-present-with-creative-tools-heartbeat": true, "seesaw-


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  100192.168.2.54982313.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC1398OUTGET /api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522 HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: Bearer undefined
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _dd_s=rum=0&expire=1733154846752; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 19174
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:11 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "36a9d2ae8ac8e56ebc59bf961a61506d41a68ca9"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:10 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 54be26bfc4ffb919832e488b736f28fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: sEBAJL2tIctp3HjuVugdZP8zeKICZtryj9cjvho-sUd1T_rUxj9_qA==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC15659INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 73 75 70 70 6f 72 74 65 64 5f 63 6f 75 6e 74 72 69 65 73 22 3a 20 5b 7b 22 63 6f 64 65 22 3a 20 22 55 53 22 2c 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 20 22 61 6c 69 61 73 65 73 22 3a 20 5b 22 55 53 41 22 2c 20 22 55 2e 53 2e 41 2e 22 2c 20 22 41 6d 65 72 69 63 61 22 2c 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 5d 7d 2c 20 7b 22 63 6f 64 65 22 3a 20 22 43 41 22 2c 20 22 6e 61 6d 65 22 3a 20 22 43 61 6e 61 64 61 22 7d 2c 20 7b 22 63 6f 64 65 22 3a 20 22 55 4b 22 2c 20 22 6e 61 6d 65 22 3a
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"supported_countries": [{"code": "US", "name": "United States", "aliases": ["USA", "U.S.A.", "America", "United States of America", "United States"]}, {"code": "CA", "name": "Canada"}, {"code": "UK", "name":
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC3515INData Raw: 65 72 6d 61 6e 61 67 68 22 2c 20 22 4c 6f 6e 64 6f 6e 64 65 72 72 79 22 3a 20 22 4c 6f 6e 64 6f 6e 64 65 72 72 79 22 2c 20 22 54 79 72 6f 6e 65 22 3a 20 22 54 79 72 6f 6e 65 22 2c 20 22 43 6f 6e 77 79 22 3a 20 22 43 6f 6e 77 79 22 7d 2c 20 22 4e 5a 22 3a 20 7b 22 41 55 4b 22 3a 20 22 41 75 63 6b 6c 61 6e 64 22 2c 20 22 42 4f 50 22 3a 20 22 42 61 79 20 6f 66 20 50 6c 65 6e 74 79 22 2c 20 22 43 41 4e 22 3a 20 22 43 61 6e 74 65 72 62 75 72 79 22 2c 20 22 47 49 53 22 3a 20 22 47 69 73 62 6f 72 6e 65 22 2c 20 22 48 4b 42 22 3a 20 22 48 61 77 6b 65 27 73 20 42 61 79 22 2c 20 22 4d 42 48 22 3a 20 22 4d 61 72 6c 62 6f 72 6f 75 67 68 22 2c 20 22 4d 57 54 22 3a 20 22 4d 61 6e 61 77 61 74 75 2d 57 61 6e 67 61 6e 75 69 22 2c 20 22 4e 53 4e 22 3a 20 22 4e 65 6c 73 6f
                                                                                                                                                                                                                                  Data Ascii: ermanagh", "Londonderry": "Londonderry", "Tyrone": "Tyrone", "Conwy": "Conwy"}, "NZ": {"AUK": "Auckland", "BOP": "Bay of Plenty", "CAN": "Canterbury", "GIS": "Gisborne", "HKB": "Hawke's Bay", "MBH": "Marlborough", "MWT": "Manawatu-Wanganui", "NSN": "Nelso


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.54982818.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:10 UTC648OUTGET /release/prod/static/media/oswald-latin-400-normal.37ffdd26.woff2 HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                  Referer: https://files.seesaw.me/release/prod/static/css/11.43e1b27a.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                  Content-Length: 9840
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 09 Aug 2024 14:37:47 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:48 GMT
                                                                                                                                                                                                                                  ETag: "afda6e429fd299054de28e1f157c683d"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d6c161424e808aac68bf94834fb61044.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Kyi6BrSxN7CLOsZW00kZXAa2xpMhphAf4GhOKYkRlXDhBeEcw1WiqA==
                                                                                                                                                                                                                                  Age: 9939685
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC9840INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 70 00 10 00 00 00 00 52 0c 00 00 26 11 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 5e 1b 95 3c 1c 83 6c 06 60 3f 53 54 41 54 2e 00 84 6e 11 08 0a f1 38 d9 23 0b 83 5a 00 01 36 02 24 03 87 30 04 20 05 84 06 07 20 0c 07 1b 03 43 13 ee 30 63 1c 80 f1 40 d7 8a a2 6c 6e 86 b3 ff 43 82 26 71 d5 73 6d 20 52 db 58 11 b0 a9 96 59 1a a6 aa f6 79 77 c1 56 6d 84 72 f8 11 21 c2 69 45 ae 48 dc 7f 6d f8 8d 83 22 1c 01 d8 eb 75 9c 6b 8e d1 d0 48 62 f2 f0 fc 38 de 73 df f7 04 27 08 51 44 5a 5b a8 7f 4b 62 09 64 65 48 ba 3f c0 36 fb 07 a8 60 62 14 51 92 21 06 20 d2 61 80 59 e0 ac 98 0b dd a6 8b 5b b7 8b 74 f1 77 eb cb d8 55 2d fb 96 7f 17 45 cf f3 87 bc cd b9 2f b5 62 05 8d 47 23 10 6d 85 b6 92 2c 2d 61 70 4d
                                                                                                                                                                                                                                  Data Ascii: wOF2&pR&^<l`?STAT.n8#Z6$0 C0c@lnC&qsm RXYywVmr!iEHm"ukHb8s'QDZ[KbdeH?6`bQ! aY[twU-E/bG#m,-apM


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  102192.168.2.54983218.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:11 UTC639OUTGET /release/prod/partials/shared/alerts/alert_message.0d0ba24bcb2410c0.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 992
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:14 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:45 GMT
                                                                                                                                                                                                                                  ETag: "0d0ba24bcb2410c02e16c0f2bdbefcb7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 197697b195c6b318459fc725f7d28906.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: eZSqDJSEXTWmHEwdzQ2z_MolWlnXsEfmyImPof0VikoAKp-Iy9NVxA==
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC992INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 2d 61 6c 65 72 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 74 69 74 6c 65 22 20 63 6c 61 73 73 3d 22 73 73 2d 62 6f 74 74 6f 6d 2d 70 61 64 64 69 6e 67 2d 6d 64 22 3e 20 3c 62 3e 7b 7b 20 74 69 74 6c 65 20 7d 7d 3c 2f 62 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 6d 65 73 73 61 67 65 31 22 20 6e 67 2d 62 69 6e 64 2d 68 74 6d 6c 3d 22 6d 65 73 73 61 67 65 31 22 3e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 6d 65 73 73 61 67 65 32 22 20 63 6c 61 73 73 3d 22 73 73 2d 74 6f 70 2d 70 61 64 64 69 6e 67 2d 6d 64 22 20 6e 67 2d 62 69 6e
                                                                                                                                                                                                                                  Data Ascii: <div class="sp-alert-message-container"> <div class="text-center"> <div ng-show="title" class="ss-bottom-padding-md"> <b>{{ title }}</b> </div> <div ng-show="message1" ng-bind-html="message1"></div> <div ng-show="message2" class="ss-top-padding-md" ng-bin


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  103192.168.2.54983318.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC1140OUTGET /release/prod/seesaw-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  Range: bytes=244888-244888
                                                                                                                                                                                                                                  If-Range: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC577INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 13 Aug 2024 06:32:41 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:16 GMT
                                                                                                                                                                                                                                  ETag: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: kqBy5K-h6lbKwxIUsdJIweisQGalkh1_XZpqdcs9KPxSuPTfBiig2A==
                                                                                                                                                                                                                                  Age: 9623192
                                                                                                                                                                                                                                  Content-Range: bytes 244888-244888/285478
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC1INData Raw: 5f
                                                                                                                                                                                                                                  Data Ascii: _


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  104192.168.2.54983513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                  x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153913Z-174f7845968nxc96hC1EWRspw800000014ag00000000kuy5
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  105192.168.2.54983413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                  x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153913Z-174f7845968pf68xhC1EWRr4h800000014s000000000snxn
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  106192.168.2.54983613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                  x-ms-request-id: 15a89213-901e-0083-02aa-42bb55000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153913Z-174f7845968px8v7hC1EWR08ng00000014v000000000mu4c
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  107192.168.2.54983713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                  x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153913Z-174f78459688l8rvhC1EWRtzr00000000h6000000000hu2d
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  108192.168.2.54983813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:12 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                  x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153913Z-174f7845968cpnpfhC1EWR3afc000000149000000000am7a
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  109192.168.2.54983918.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC654OUTGET /release/prod/directives/app/navigation_directives/left-nav-panel.45d4d88dc97eec4c.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 304
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:54 GMT
                                                                                                                                                                                                                                  ETag: "45d4d88dc97eec4c2057ac5d0ae5832d"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a95adf7afe468fe543cb5750140a2bfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: OKh9Q9oB8GccrRTSbXXVrYIXGxh6KPfPyFpMT8GKvFaHjmcNSZGUQg==
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC304INData Raw: 3c 64 69 76 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 7b 7b 20 75 73 65 72 4d 65 6e 75 41 72 69 61 4c 61 62 65 6c 20 7d 7d 22 20 74 72 61 70 2d 66 6f 63 75 73 20 61 75 74 6f 2d 66 6f 63 75 73 3d 22 61 70 70 43 6f 6e 66 69 67 2e 73 68 61 64 6f 77 50 61 67 65 43 6f 6e 74 65 6e 74 22 20 6f 6e 2d 65 73 63 2d 6b 65 79 2d 70 72 65 73 73 3d 22 6f 6e 45 73 63 61 70 65 4b 65 79 50 72 65 73 73 22 3e 20 3c 73 73 2d 6c 65 66 74 2d 6e 61 76 2d 70 61 6e 65 6c 2d 63 6f 6e 74 65 6e 74 20 6e 67 2d 69 66 3d 22 73 68 6f 77 48 65 61 64 65 72 22 20 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 3d 22 61 70 70 43 6f 6e 66 69 67 2e 73 68 61 64 6f 77 50 61 67 65 43 6f 6e 74 65 6e 74 22 20 74 6f 67 67 6c 65 2d 6d 65 6e 75 3d 22 74 6f 67 67 6c 65 4d 65
                                                                                                                                                                                                                                  Data Ascii: <div role="dialog" aria-label="{{ userMenuAriaLabel }}" trap-focus auto-focus="appConfig.shadowPageContent" on-esc-key-press="onEscapeKeyPress"> <ss-left-nav-panel-content ng-if="showHeader" is-menu-open="appConfig.shadowPageContent" toggle-menu="toggleMe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  110192.168.2.54984018.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC632OUTGET /release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 4205
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Nov 2024 20:14:27 GMT
                                                                                                                                                                                                                                  ETag: "1f67cf7a8d1d8698cd60a205ccc55ded"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c966f82eb0c30997d84338e4095d627a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: M-SZ-xy76liqLP3ZrnbDIuviMEGZtK7x-PjF3e2U51CVaQGXuDlXtw==
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC3198INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 73 70 2d 6e 61 76 62 61 72 20 73 73 2d 73 68 61 72 65 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 32 5f 5f 6e 61 76 62 61 72 22 3e 20 3c 73 70 2d 74 65 78 74 2d 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 73 73 2d 6e 61 76 62 61 72 2d 62 75 74 74 6f 6e 2d 2d 72 69 67 68 74 22 20 73 69 7a 65 3d 22 6d 65 64 69 75 6d 22 20 63 6f 6c 6f 72 3d 22 70 72 69 6d 61 72 79 22 20 6f 6e 2d 63 6c 69 63 6b 2d 66 6e 3d 22 67 6f 54 6f 48 6f 6d 65 28 29 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 3a 73 69 67 6e 2d 69 6e 2d 62 75 74 74 6f 6e 22 3e 20 3c 73 70 61 6e 3e 20 7b 7b 20 27 73 69 67 6e 49 6e 3a 73 69 67 6e 49 6e 27 20
                                                                                                                                                                                                                                  Data Ascii: <div class="sp-full-height"> <div class="navbar sp-navbar ss-share-item-container-v2__navbar"> <sp-text-button class="ss-navbar-button--right" size="medium" color="primary" on-click-fn="goToHome()" data-testid=":sign-in-button"> <span> {{ 'signIn:signIn'
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC1007INData Raw: 61 75 64 69 6f 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 6e 67 2d 69 66 3d 22 69 74 65 6d 2e 74 65 78 74 20 26 26 20 69 74 65 6d 54 79 70 65 20 21 3d 3d 20 49 54 45 4d 5f 54 59 50 45 53 2e 74 65 78 74 20 26 26 20 69 74 65 6d 54 79 70 65 20 21 3d 3d 20 49 54 45 4d 5f 54 59 50 45 53 2e 63 6f 6c 6c 65 63 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 73 70 2d 73 68 61 72 65 2d 74 65 78 74 22 3e 20 7b 7b 20 69 74 65 6d 2e 74 65 78 74 20 7d 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 2d 64 69 76 2d 66 6f 6f 74 65 72 20 73 73 2d 73 68 61 72 65 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 32 5f 5f 66 6f 6f 74 65 72 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 73 70 2d 62 74 6e 2d 69 6e 6c
                                                                                                                                                                                                                                  Data Ascii: audio> </div> <div ng-if="item.text && itemType !== ITEM_TYPES.text && itemType !== ITEM_TYPES.collection" class="text-center sp-share-text"> {{ item.text }} </div> </div> <div class="sp-div-footer ss-share-item-container-v2__footer"> <a class="sp-btn-inl


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  111192.168.2.54984118.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC618OUTGET /release/prod/spritemap.ac43bc2c0fa5629a.bundle.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 68679
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 01 Oct 2024 19:25:24 GMT
                                                                                                                                                                                                                                  ETag: "09a9a67b5333429ae8b946f32fead848"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c23ab9748dfedff76d0f834e4ad56b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: MiOeawJtDDMoHitSOpMEA8Y4IVsOOwgRXnhspbjNW4XkvePepOcxJQ==
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC15719INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 61 63 74 69 76 69 74 69 65 73 5f 66 69 6c 6c 5f 67 72 61 79 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 32 35 31 20 31 33 2e 35 30 32 61 2e 36 37 33 2e 36 37 33 20 30 20 30 30 2d 2e 36 37 33 2e 36 37 33 76 31 2e 31 36 63 2e 35 38 33 2d 2e 30 34 35 20 31 2e 33 34 37 2d 2e 32 37 20 31 2e 33 34 37 2d 31 2e 31 36 61 2e 36 38 31 2e 36 38 31 20 30 20 30 30 2d 2e 36 37 34 2d 2e 36 37 34 7a 4d 31 33 20 33 2e 36 34 32 61 2e 37 36 2e 37 36 20 30 20 30 31 2d 2e 37 35 2e 37 36 39 2e 37 36 31 2e 37 36 31 20 30 20 30 31 2d 2e 37 35 2d
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><symbol id="sprite-activities_fill_gray" viewBox="0 0 24 25"><path d="M14.251 13.502a.673.673 0 00-.673.673v1.16c.583-.045 1.347-.27 1.347-1.16a.681.681 0 00-.674-.674zM13 3.642a.76.76 0 01-.75.769.761.761 0 01-.75-
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC271INData Raw: 32 63 31 32 2e 35 32 32 2d 2e 39 36 34 20 32 32 2e 34 32 31 2d 31 31 2e 34 34 20 32 32 2e 34 32 31 2d 32 34 2e 32 30 33 53 34 32 2e 33 35 20 34 2e 37 36 33 20 32 39 2e 38 33 20 33 2e 38 7a 22 20 66 69 6c 6c 3d 22 23 43 38 34 42 30 45 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 63 68 65 63 6b 6d 61 72 6b 5f 66 69 6c 6c 5f 67 72 65 65 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 37 32 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 22 20 63 79 3d 22 33 36 22 20 72 3d 22 33 33 2e 37 35 22 20 66 69 6c 6c 3d 22 23 32 37 38 33 35 43 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 35 32 2e 35
                                                                                                                                                                                                                                  Data Ascii: 2c12.522-.964 22.421-11.44 22.421-24.203S42.35 4.763 29.83 3.8z" fill="#C84B0E"/></symbol><symbol id="sprite-checkmark_fill_green" viewBox="0 0 72 72"><circle cx="36" cy="36" r="33.75" fill="#27835C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M52.5
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC841INData Raw: 30 31 2e 32 34 20 34 2e 32 33 35 4c 33 30 2e 31 33 33 20 35 32 2e 31 36 35 61 33 20 33 20 30 20 30 31 2d 34 2e 32 36 35 2e 32 31 32 6c 2d 39 2e 35 37 36 2d 38 2e 37 38 61 33 20 33 20 30 20 31 31 34 2e 30 35 35 2d 34 2e 34 32 32 6c 37 2e 33 33 36 20 36 2e 37 32 36 4c 34 38 2e 33 36 20 32 32 2e 37 35 32 61 33 20 33 20 30 20 30 31 34 2e 32 33 35 2d 2e 32 34 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 63 68 65 63 6b 6d 61 72 6b 5f 67 72 65 65 6e 5f 6e 6f 5f 62 61 63 6b 67 72 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 31 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 2e 39 32 34 20 37 2e 31 30 34 6c 33 2e 34 33 38 20 32 2e 38 33 38 20 38 2e 31 35 34 2d 38
                                                                                                                                                                                                                                  Data Ascii: 01.24 4.235L30.133 52.165a3 3 0 01-4.265.212l-9.576-8.78a3 3 0 114.055-4.422l7.336 6.726L48.36 22.752a3 3 0 014.235-.24z" fill="#fff"/></symbol><symbol id="sprite-checkmark_green_no_background" viewBox="0 0 15 11"><path d="M1.924 7.104l3.438 2.838 8.154-8
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC16384INData Raw: 38 61 39 2e 31 32 20 39 2e 31 32 20 30 20 30 31 31 2e 37 36 2d 36 2e 38 39 20 38 20 38 20 30 20 30 31 35 2e 35 2d 33 2e 31 32 41 38 2e 33 20 38 2e 33 20 30 20 30 31 38 37 2d 36 36 2e 38 33 61 38 2e 33 20 38 2e 33 20 30 20 30 31 37 2e 36 35 2d 33 2e 33 35 20 38 20 38 20 30 20 30 31 35 2e 35 20 33 2e 31 33 20 39 2e 31 32 20 39 2e 31 32 20 30 20 30 31 31 2e 37 36 20 36 2e 38 39 63 2d 31 2e 30 35 20 37 2d 38 2e 32 38 20 31 31 2e 38 38 2d 31 32 2e 31 36 20 31 34 2e 34 38 41 31 33 2e 39 20 31 33 2e 39 20 30 20 30 30 38 37 2e 34 32 2d 34 34 7a 6d 2d 36 2e 37 31 2d 32 35 2e 39 61 37 2e 36 32 20 37 2e 36 32 20 30 20 30 30 2d 2e 38 33 20 30 20 37 20 37 20 30 20 30 30 2d 34 2e 38 31 20 32 2e 37 34 20 38 2e 31 31 20 38 2e 31 31 20 30 20 30 30 2d 31 2e 35 36 20 36 2e
                                                                                                                                                                                                                                  Data Ascii: 8a9.12 9.12 0 011.76-6.89 8 8 0 015.5-3.12A8.3 8.3 0 0187-66.83a8.3 8.3 0 017.65-3.35 8 8 0 015.5 3.13 9.12 9.12 0 011.76 6.89c-1.05 7-8.28 11.88-12.16 14.48A13.9 13.9 0 0087.42-44zm-6.71-25.9a7.62 7.62 0 00-.83 0 7 7 0 00-4.81 2.74 8.11 8.11 0 00-1.56 6.
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC16384INData Raw: 2e 35 32 36 6c 2d 2e 30 31 33 2e 39 31 37 7a 6d 36 2e 37 36 38 20 35 2e 30 39 39 63 30 20 31 2e 36 34 35 2d 2e 37 36 36 20 32 2e 37 39 33 2d 31 2e 35 34 39 20 33 2e 35 34 33 61 36 2e 32 30 34 20 36 2e 32 30 34 20 30 20 30 31 2d 31 2e 34 33 33 20 31 2e 30 32 20 33 2e 33 39 33 20 33 2e 33 39 33 20 30 20 30 31 2d 2e 31 32 2e 30 35 37 6c 2e 31 38 2e 34 32 31 2e 31 38 2e 34 32 32 68 2e 30 30 31 6c 2e 30 30 33 2d 2e 30 30 32 61 2e 34 34 39 2e 34 34 39 20 30 20 30 30 2e 30 34 35 2d 2e 30 32 63 2e 30 33 2d 2e 30 31 33 2e 30 37 2d 2e 30 33 33 2e 31 32 31 2d 2e 30 35 38 61 37 2e 31 32 20 37 2e 31 32 20 30 20 30 30 31 2e 36 35 37 2d 31 2e 31 37 38 63 2e 39 30 37 2d 2e 38 36 39 20 31 2e 38 33 32 2d 32 2e 32 34 31 20 31 2e 38 33 32 2d 34 2e 32 30 35 68 2d 2e 39 31 37
                                                                                                                                                                                                                                  Data Ascii: .526l-.013.917zm6.768 5.099c0 1.645-.766 2.793-1.549 3.543a6.204 6.204 0 01-1.433 1.02 3.393 3.393 0 01-.12.057l.18.421.18.422h.001l.003-.002a.449.449 0 00.045-.02c.03-.013.07-.033.121-.058a7.12 7.12 0 001.657-1.178c.907-.869 1.832-2.241 1.832-4.205h-.917
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC1024INData Raw: 31 2e 36 33 2d 31 48 35 30 39 2e 37 39 56 2d 31 37 2e 37 33 48 2d 37 34 30 2e 38 35 7a 22 20 66 69 6c 6c 3d 22 23 35 65 36 63 37 63 22 2f 3e 3c 2f 67 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 62 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 64 3d 22 4d 2d 39 33 2e 32 37 2d 31 38 2e 32 33 68 31 32 35 31 2e 36 33 76 36 32 35 2e 38 32 48 2d 39 33 2e 32 37 7a 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 4d 36 36 33 2e 31 20 39 39 2e 37 36 63 2d 31 2e 30 35 2d 31 2e 35 38 2d 31 33 2e 30 35 2d 37 2d 31 34 2e 34 2d 31 36 2d 2e 36 38 2d 34 2e 35 32
                                                                                                                                                                                                                                  Data Ascii: 1.63-1H509.79V-17.73H-740.85z" fill="#5e6c7c"/></g><g clip-path="url(#b)"><path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" d="M-93.27-18.23h1251.63v625.82H-93.27z"/></g><path d="M663.1 99.76c-1.05-1.58-13.05-7-14.4-16-.68-4.52
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC1024INData Raw: 35 2d 38 2e 32 33 61 36 2e 33 31 20 36 2e 33 31 20 30 20 30 31 2e 30 36 2d 2e 38 33 20 36 2e 33 39 20 36 2e 33 39 20 30 20 30 31 2e 32 33 2d 31 76 2d 2e 31 31 61 36 2e 37 39 20 36 2e 37 39 20 30 20 30 31 2e 33 38 2d 2e 39 34 43 39 2e 34 35 20 31 32 2e 30 39 20 31 33 2e 34 31 20 39 2e 38 36 20 31 38 20 39 2e 38 36 61 31 34 20 31 34 20 30 20 30 31 32 2e 37 37 2e 32 38 63 34 2e 36 34 2e 39 33 20 38 2e 30 38 20 34 2e 31 34 20 38 2e 30 38 20 37 2e 39 35 2e 30 35 20 32 2e 37 37 2d 31 2e 37 39 20 35 2e 33 34 2d 34 2e 38 35 20 36 2e 39 31 7a 4d 37 2e 34 38 20 31 36 2e 32 35 76 2d 2e 31 31 7a 6d 31 33 2e 33 34 2d 36 2e 31 7a 4d 37 2e 39 20 31 35 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 33 35 20 31 36 2e 36 38 61 36 2e 37 20 36 2e 37 20 30 20 30 31 2d
                                                                                                                                                                                                                                  Data Ascii: 5-8.23a6.31 6.31 0 01.06-.83 6.39 6.39 0 01.23-1v-.11a6.79 6.79 0 01.38-.94C9.45 12.09 13.41 9.86 18 9.86a14 14 0 012.77.28c4.64.93 8.08 4.14 8.08 7.95.05 2.77-1.79 5.34-4.85 6.91zM7.48 16.25v-.11zm13.34-6.1zM7.9 15.2z"/><path d="M6.35 16.68a6.7 6.7 0 01-
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC16384INData Raw: 2e 38 37 37 2e 38 37 37 20 30 20 30 30 2d 2e 36 36 32 2e 32 37 35 2e 39 34 2e 39 34 20 30 20 30 30 2d 2e 32 36 33 2e 36 37 35 63 30 20 2e 32 36 37 2e 30 38 38 2e 34 38 33 2e 32 36 33 2e 36 35 61 2e 39 32 2e 39 32 20 30 20 30 30 2e 36 36 32 2e 32 35 7a 6d 30 20 31 32 2e 39 63 2d 31 2e 34 33 33 20 30 2d 32 2e 37 37 2d 2e 32 35 38 2d 34 2e 30 31 32 2d 2e 37 37 35 61 39 2e 38 36 37 20 39 2e 38 36 37 20 30 20 30 31 2d 33 2e 32 32 35 2d 32 2e 31 33 37 20 39 2e 38 36 38 20 39 2e 38 36 38 20 30 20 30 31 2d 32 2e 31 33 38 2d 33 2e 32 32 36 43 32 2e 31 30 38 20 31 34 2e 37 37 31 20 31 2e 38 35 20 31 33 2e 34 33 33 20 31 2e 38 35 20 31 32 63 30 2d 31 2e 34 31 37 2e 32 35 38 2d 32 2e 37 34 36 2e 37 37 35 2d 33 2e 39 38 38 61 39 2e 38 36 36 20 39 2e 38 36 36 20 30 20
                                                                                                                                                                                                                                  Data Ascii: .877.877 0 00-.662.275.94.94 0 00-.263.675c0 .267.088.483.263.65a.92.92 0 00.662.25zm0 12.9c-1.433 0-2.77-.258-4.012-.775a9.867 9.867 0 01-3.225-2.137 9.868 9.868 0 01-2.138-3.226C2.108 14.771 1.85 13.433 1.85 12c0-1.417.258-2.746.775-3.988a9.866 9.866 0
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC648INData Raw: 64 3d 22 4d 35 37 35 2d 35 37 33 2e 34 38 56 31 37 32 38 68 2d 37 31 37 56 2d 35 37 33 2e 34 38 68 37 31 37 6d 31 2d 31 68 2d 37 31 39 56 31 37 32 39 68 37 31 39 56 2d 35 37 34 2e 34 38 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 38 20 36 2e 39 33 6c 2d 36 20 36 2e 32 37 2d 34 2e 30 39 2d 31 2e 35 33 2d 31 2e 36 37 2d 34 20 36 2e 30 35 2d 36 2e 32 37 41 38 2e 35 20 38 2e 35 20 30 20 30 30 31 33 20 33 2e 31 61 38 2e 37 20 38 2e 37 20 30 20 30 30 2d 2e 37 32 20 31 30 2e 36 36 4c 31 2e 37 35 20 32 33 2e 35 39 61 33 2e 31 37 20 33 2e 31 37 20 30 20 30 30 30 20 34 2e 36 35 6c 2e 31 38 2e 31 37 61 33 2e 31 38 20 33 2e 31 38 20 30 20 30 30 34 2e 36 35 2d 2e 32 4c 31 36 20 31 37 2e 34 61 38 2e 37 20 38 2e 37 20 30 20 30 30 31 30 2e 36 33 2d 31 2e 31 41 38 2e 35
                                                                                                                                                                                                                                  Data Ascii: d="M575-573.48V1728h-717V-573.48h717m1-1h-719V1729h719V-574.48z"/><path d="M28 6.93l-6 6.27-4.09-1.53-1.67-4 6.05-6.27A8.5 8.5 0 0013 3.1a8.7 8.7 0 00-.72 10.66L1.75 23.59a3.17 3.17 0 000 4.65l.18.17a3.18 3.18 0 004.65-.2L16 17.4a8.7 8.7 0 0010.63-1.1A8.5


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  112192.168.2.54984318.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC567OUTGET /release/prod/manifest.json HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 298
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:15 GMT
                                                                                                                                                                                                                                  ETag: "33d4a9427eb3dc498f5e1be83b1bf997"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 fb6afc857f0eaed863f06738b3882546.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: lbjSpt8QMZH-DWrBjQJ1YrEYqDpZB1StbUIMDiy4XkCLiUksS1CBaA==
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC298INData Raw: 7b 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 53 65 65 73 61 77 22 2c 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 65 65 73 61 77 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 73 65 65 73 61 77 2d 6c 6f 67 6f 2d 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 36 34 78 36 34 20 33 32 78 33 32 20 32 34 78 32 34 20 31 36 78 31 36 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23
                                                                                                                                                                                                                                  Data Ascii: { "short_name": "Seesaw", "name": "Seesaw", "icons": [ { "src": "seesaw-logo-favicon.ico", "sizes": "64x64 32x32 24x24 16x16", "type": "image/x-icon" } ], "start_url": ".", "display": "standalone", "theme_color": "#


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.54984413.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:13 UTC925OUTGET /api/auth/clear HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:14 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "da39a3ee5e6b4b0d3255bfef95601890afd80709"
                                                                                                                                                                                                                                  Set-Cookie: authToken=%22%22; expires=Sun, 03 Dec 2023 15:39:14 GMT; HttpOnly; Path=/; Secure
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:13 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b4a63616e292536626db631229361960.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 8q1Q_DMdXMZkyu99eHexKEefsyKEB4veyrA1Me-TUOMdGM3kpV1L7Q==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.54984513.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC1165OUTGET /api/app/location_data?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522 HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 19174
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "36a9d2ae8ac8e56ebc59bf961a61506d41a68ca9"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:14 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e94ebbd334f21d0c5b4f99e7409632a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: xERGkRoKuHinYQU9fna3u8Gf2XiFJBo9y20CTanttrqmFQ0wcXggOA==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC15659INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 73 75 70 70 6f 72 74 65 64 5f 63 6f 75 6e 74 72 69 65 73 22 3a 20 5b 7b 22 63 6f 64 65 22 3a 20 22 55 53 22 2c 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 20 22 61 6c 69 61 73 65 73 22 3a 20 5b 22 55 53 41 22 2c 20 22 55 2e 53 2e 41 2e 22 2c 20 22 41 6d 65 72 69 63 61 22 2c 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 5d 7d 2c 20 7b 22 63 6f 64 65 22 3a 20 22 43 41 22 2c 20 22 6e 61 6d 65 22 3a 20 22 43 61 6e 61 64 61 22 7d 2c 20 7b 22 63 6f 64 65 22 3a 20 22 55 4b 22 2c 20 22 6e 61 6d 65 22 3a
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"supported_countries": [{"code": "US", "name": "United States", "aliases": ["USA", "U.S.A.", "America", "United States of America", "United States"]}, {"code": "CA", "name": "Canada"}, {"code": "UK", "name":
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC64INData Raw: 65 72 6d 61 6e 61 67 68 22 2c 20 22 4c 6f 6e 64 6f 6e 64 65 72 72 79 22 3a 20 22 4c 6f 6e 64 6f 6e 64 65 72 72 79 22 2c 20 22 54 79 72 6f 6e 65 22 3a 20 22 54 79 72 6f 6e 65 22 2c 20 22 43 6f
                                                                                                                                                                                                                                  Data Ascii: ermanagh", "Londonderry": "Londonderry", "Tyrone": "Tyrone", "Co
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC3451INData Raw: 6e 77 79 22 3a 20 22 43 6f 6e 77 79 22 7d 2c 20 22 4e 5a 22 3a 20 7b 22 41 55 4b 22 3a 20 22 41 75 63 6b 6c 61 6e 64 22 2c 20 22 42 4f 50 22 3a 20 22 42 61 79 20 6f 66 20 50 6c 65 6e 74 79 22 2c 20 22 43 41 4e 22 3a 20 22 43 61 6e 74 65 72 62 75 72 79 22 2c 20 22 47 49 53 22 3a 20 22 47 69 73 62 6f 72 6e 65 22 2c 20 22 48 4b 42 22 3a 20 22 48 61 77 6b 65 27 73 20 42 61 79 22 2c 20 22 4d 42 48 22 3a 20 22 4d 61 72 6c 62 6f 72 6f 75 67 68 22 2c 20 22 4d 57 54 22 3a 20 22 4d 61 6e 61 77 61 74 75 2d 57 61 6e 67 61 6e 75 69 22 2c 20 22 4e 53 4e 22 3a 20 22 4e 65 6c 73 6f 6e 22 2c 20 22 4e 54 4c 22 3a 20 22 4e 6f 72 74 68 6c 61 6e 64 22 2c 20 22 4f 54 41 22 3a 20 22 4f 74 61 67 6f 22 2c 20 22 53 54 4c 22 3a 20 22 53 6f 75 74 68 6c 61 6e 64 22 2c 20 22 54 41 53
                                                                                                                                                                                                                                  Data Ascii: nwy": "Conwy"}, "NZ": {"AUK": "Auckland", "BOP": "Bay of Plenty", "CAN": "Canterbury", "GIS": "Gisborne", "HKB": "Hawke's Bay", "MBH": "Marlborough", "MWT": "Manawatu-Wanganui", "NSN": "Nelson", "NTL": "Northland", "OTA": "Otago", "STL": "Southland", "TAS


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  115192.168.2.54984713.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                  x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153915Z-174f78459684bddphC1EWRbht400000014bg00000000ekd0
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  116192.168.2.54984618.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:14 UTC1140OUTGET /release/prod/seesaw-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  Range: bytes=244888-285477
                                                                                                                                                                                                                                  If-Range: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC581INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  Content-Length: 40590
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 13 Aug 2024 06:32:41 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:16 GMT
                                                                                                                                                                                                                                  ETag: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 fb6afc857f0eaed863f06738b3882546.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ZQvL8vsXoJupgJwhfCVO0Nh3cuvVkbtlBMb3w81syxE78-EIZGKlhg==
                                                                                                                                                                                                                                  Age: 9623195
                                                                                                                                                                                                                                  Content-Range: bytes 244888-285477/285478
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff b7 52 7a ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e2 ba ca ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_Rz/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC7822INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  117192.168.2.54984913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                  x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153915Z-174f78459684bddphC1EWRbht4000000149000000000rbe3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  118192.168.2.54985013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                  x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153915Z-174f7845968n2hr8hC1EWR9cag00000014ag000000006hs9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  119192.168.2.54984813.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                  x-ms-request-id: 657660fb-a01e-00ab-52ac-439106000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153915Z-174f7845968jrjrxhC1EWRmmrs00000014qg00000000mnwt
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  120192.168.2.54985113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:15 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                  x-ms-request-id: e8c8f6d8-301e-0052-3262-4365d6000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153915Z-174f7845968cdxdrhC1EWRg0en00000014mg00000000avmb
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  121192.168.2.54985218.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:15 UTC869OUTGET /release/prod/partials/shared/alerts/alert_message.0d0ba24bcb2410c0.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 992
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:16 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:45 GMT
                                                                                                                                                                                                                                  ETag: "0d0ba24bcb2410c02e16c0f2bdbefcb7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6a54dcffe5d00f977158c1a1ce738c94.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: nKOt3QDbWtO2S4JoV16PZwzmxNV03J6scJ9eZOrPxlQzI3Pc5Xy8EA==
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC992INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 2d 61 6c 65 72 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 74 69 74 6c 65 22 20 63 6c 61 73 73 3d 22 73 73 2d 62 6f 74 74 6f 6d 2d 70 61 64 64 69 6e 67 2d 6d 64 22 3e 20 3c 62 3e 7b 7b 20 74 69 74 6c 65 20 7d 7d 3c 2f 62 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 6d 65 73 73 61 67 65 31 22 20 6e 67 2d 62 69 6e 64 2d 68 74 6d 6c 3d 22 6d 65 73 73 61 67 65 31 22 3e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 6e 67 2d 73 68 6f 77 3d 22 6d 65 73 73 61 67 65 32 22 20 63 6c 61 73 73 3d 22 73 73 2d 74 6f 70 2d 70 61 64 64 69 6e 67 2d 6d 64 22 20 6e 67 2d 62 69 6e
                                                                                                                                                                                                                                  Data Ascii: <div class="sp-alert-message-container"> <div class="text-center"> <div ng-show="title" class="ss-bottom-padding-md"> <b>{{ title }}</b> </div> <div ng-show="message1" ng-bind-html="message1"></div> <div ng-show="message2" class="ss-top-padding-md" ng-bin


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.54985518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC884OUTGET /release/prod/directives/app/navigation_directives/left-nav-panel.45d4d88dc97eec4c.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 304
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:18 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:54 GMT
                                                                                                                                                                                                                                  ETag: "45d4d88dc97eec4c2057ac5d0ae5832d"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 53a0f975e2490ceb7823ef71fea7315a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: RO3FtLWTDsIrl1-gqp5YXc7Ux1VruV6tHg3yZWt2OPbLfUeunTctVQ==
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC304INData Raw: 3c 64 69 76 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 7b 7b 20 75 73 65 72 4d 65 6e 75 41 72 69 61 4c 61 62 65 6c 20 7d 7d 22 20 74 72 61 70 2d 66 6f 63 75 73 20 61 75 74 6f 2d 66 6f 63 75 73 3d 22 61 70 70 43 6f 6e 66 69 67 2e 73 68 61 64 6f 77 50 61 67 65 43 6f 6e 74 65 6e 74 22 20 6f 6e 2d 65 73 63 2d 6b 65 79 2d 70 72 65 73 73 3d 22 6f 6e 45 73 63 61 70 65 4b 65 79 50 72 65 73 73 22 3e 20 3c 73 73 2d 6c 65 66 74 2d 6e 61 76 2d 70 61 6e 65 6c 2d 63 6f 6e 74 65 6e 74 20 6e 67 2d 69 66 3d 22 73 68 6f 77 48 65 61 64 65 72 22 20 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 3d 22 61 70 70 43 6f 6e 66 69 67 2e 73 68 61 64 6f 77 50 61 67 65 43 6f 6e 74 65 6e 74 22 20 74 6f 67 67 6c 65 2d 6d 65 6e 75 3d 22 74 6f 67 67 6c 65 4d 65
                                                                                                                                                                                                                                  Data Ascii: <div role="dialog" aria-label="{{ userMenuAriaLabel }}" trap-focus auto-focus="appConfig.shadowPageContent" on-esc-key-press="onEscapeKeyPress"> <ss-left-nav-panel-content ng-if="showHeader" is-menu-open="appConfig.shadowPageContent" toggle-menu="toggleMe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  123192.168.2.54985318.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC862OUTGET /release/prod/partials/app/items/share_item.1f67cf7a8d1d8698.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 4205
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:18 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Nov 2024 20:14:27 GMT
                                                                                                                                                                                                                                  ETag: "1f67cf7a8d1d8698cd60a205ccc55ded"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1c642e00a55bc084d1dd63dc30d4a59a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: TSKVR54U7sFigUCXChqJupmDzTkf8amU897sCAjnfzvieqMan-YTwg==
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC4205INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 73 70 2d 6e 61 76 62 61 72 20 73 73 2d 73 68 61 72 65 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 32 5f 5f 6e 61 76 62 61 72 22 3e 20 3c 73 70 2d 74 65 78 74 2d 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 73 73 2d 6e 61 76 62 61 72 2d 62 75 74 74 6f 6e 2d 2d 72 69 67 68 74 22 20 73 69 7a 65 3d 22 6d 65 64 69 75 6d 22 20 63 6f 6c 6f 72 3d 22 70 72 69 6d 61 72 79 22 20 6f 6e 2d 63 6c 69 63 6b 2d 66 6e 3d 22 67 6f 54 6f 48 6f 6d 65 28 29 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 3a 73 69 67 6e 2d 69 6e 2d 62 75 74 74 6f 6e 22 3e 20 3c 73 70 61 6e 3e 20 7b 7b 20 27 73 69 67 6e 49 6e 3a 73 69 67 6e 49 6e 27 20
                                                                                                                                                                                                                                  Data Ascii: <div class="sp-full-height"> <div class="navbar sp-navbar ss-share-item-container-v2__navbar"> <sp-text-button class="ss-navbar-button--right" size="medium" color="primary" on-click-fn="goToHome()" data-testid=":sign-in-button"> <span> {{ 'signIn:signIn'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  124192.168.2.54985418.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC662OUTGET /release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 18701
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:54 GMT
                                                                                                                                                                                                                                  ETag: "1f67cc6057caca5e80e457b988164902"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1cfee74ca8783b126318bfb563367846.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: tuuMbJ-ADUpP479etnehcaU-oZtNutHmKb7wltkSarWbeDQHR4qGMQ==
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC8381INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 6c 65 66 74 2d 6e 61 76 22 20 6e 67 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 4d 65 6e 75 43 6f 6e 74 72 6f 6c 6c 65 72 22 20 6e 67 2d 63 6c 6f 61 6b 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 6d 61 72 67 69 6e 2d 6d 64 22 3e 20 3c 73 73 2d 6c 65 66 74 2d 6e 61 76 2d 73 75 6d 6d 61 72 79 20 6e 67 2d 69 66 3d 22 69 73 4d 65 6e 75 4f 70 65 6e 22 20 73 65 74 74 69 6e 67 73 2d 6d 65 6e 75 2d 69 74 65 6d 73 3d 22 73 65 74 74 69 6e 67 73 4d 65 6e 75 49 74 65 6d 73 22 20 73 77 69 74 63 68 2d 72 6f 6c 65 73 3d 22 73 77 69 74 63 68 52 6f 6c 65 73 22 20 73 77 69 74 63 68 2d 61 63 63 6f 75 6e 74 3d 22 73 77 69 74 63 68 41 63 63 6f 75 6e 74 22 20 61 64 64 2d 61 63 63 6f 75 6e 74 3d 22 67 6f 54 6f 41 64 64 41 63 63 6f
                                                                                                                                                                                                                                  Data Ascii: <div class="ss-left-nav" ng-controller="MenuController" ng-cloak> <div class="ss-margin-md"> <ss-left-nav-summary ng-if="isMenuOpen" settings-menu-items="settingsMenuItems" switch-roles="switchRoles" switch-account="switchAccount" add-account="goToAddAcco
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC10320INData Raw: 2f 39 68 6e 6b 4c 75 39 4b 6a 6e 42 32 50 47 49 72 32 46 58 45 30 77 53 33 50 71 61 37 42 52 6a 78 79 4f 2b 59 68 50 63 41 54 73 34 61 37 35 76 38 36 4f 4e 33 65 65 35 67 77 65 45 75 4e 48 5a 47 45 57 30 4f 64 33 59 35 7a 48 50 70 2f 57 69 5a 2f 48 46 55 6b 53 62 50 79 31 6c 55 2f 33 79 53 52 63 38 51 68 77 67 77 55 57 58 6e 47 6a 73 31 6d 64 34 4f 31 58 7a 53 48 43 55 6d 67 66 45 47 7a 7a 69 6b 39 6a 47 56 76 70 55 74 4e 76 34 42 4c 66 74 46 49 55 34 68 30 2f 78 38 43 79 6e 2b 76 51 2f 52 6e 57 55 4e 67 2b 69 78 44 6d 7a 35 48 52 50 6f 64 72 30 66 2f 69 52 32 4f 62 50 78 6d 35 54 52 48 79 76 38 72 78 33 48 68 63 59 32 6f 38 77 64 75 4e 7a 32 63 75 56 6d 73 46 77 54 69 78 35 68 4c 45 44 76 6d 54 76 79 77 7a 76 6f 37 77 42 74 7a 6e 64 32 4b 32 62 4d 6e 68
                                                                                                                                                                                                                                  Data Ascii: /9hnkLu9KjnB2PGIr2FXE0wS3Pqa7BRjxyO+YhPcATs4a75v86ON3ee5gweEuNHZGEW0Od3Y5zHPp/WiZ/HFUkSbPy1lU/3ySRc8QhwgwUWXnGjs1md4O1XzSHCUmgfEGzzik9jGVvpUtNv4BLftFIU4h0/x8Cyn+vQ/RnWUNg+ixDmz5HRPodr0f/iR2ObPxm5TRHyv8rx3HhcY2o8wduNz2cuVmsFwTix5hLEDvmTvywzvo7wBtznd2K2bMnh


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  125192.168.2.54985713.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC1479OUTGET /api/item/share_v2?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522&item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: Bearer undefined
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 5438
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "3e6266e6d11a6f5cdac22a7852f51b3d62431601"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:16 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: nMwPzzalb_-ywJLOT23Y8TxvoMOLrXnpQNf3w3CeJN7BDnjgFHAqVg==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC5438INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 69 74 65 6d 22 3a 20 7b 22 6f 62 6a 5f 74 79 70 65 22 3a 20 22 69 74 65 6d 22 2c 20 22 69 74 65 6d 5f 69 64 22 3a 20 22 69 74 65 6d 2e 39 36 61 62 64 66 62 33 2d 39 33 63 62 2d 34 38 32 63 2d 38 32 32 66 2d 66 31 64 32 37 35 61 34 32 65 36 65 22 2c 20 22 61 75 74 68 6f 72 5f 69 64 22 3a 20 22 70 65 72 73 6f 6e 2e 31 32 38 63 35 32 39 65 2d 66 65 34 35 2d 34 38 30 30 2d 38 64 38 64 2d 62 33 31 37 35 61 37 66 31 36 32 65 22 2c 20 22 63 6c 61 73 73 5f 69 64 22 3a 20 22 63 6c 61 73 73 2e 62 38 66 61 38 62 66 62 2d 33 33 61 39 2d 34 62 31 30 2d 61 34 66 37 2d 39 33 38 62 36 31 66 39 62 63 34 64 22 2c 20 22 63 72 65
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"item": {"obj_type": "item", "item_id": "item.96abdfb3-93cb-482c-822f-f1d275a42e6e", "author_id": "person.128c529e-fe45-4800-8d8d-b3175a7f162e", "class_id": "class.b8fa8bfb-33a9-4b10-a4f7-938b61f9bc4d", "cre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  126192.168.2.54985618.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC651OUTGET /release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://app.seesaw.me
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 329
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:18 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:44 GMT
                                                                                                                                                                                                                                  ETag: "e2212c81c463a3219cc28934a17b0719"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 70e1e87190c65708c8aabee95d16ac0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: qjvVt6XCIU7zFwwy7zPtp66G8dy81F-_EjUwUK8uhSLm9RUJq50tMg==
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC329INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 70 2d 74 65 78 74 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 22 3e 20 3c 62 75 74 74 6f 6e 20 6e 67 2d 63 6c 61 73 73 3d 22 5b 67 65 74 44 69 73 61 62 6c 65 64 42 75 74 74 6f 6e 43 6c 61 73 73 28 29 2c 20 67 65 74 42 75 74 74 6f 6e 53 69 7a 65 43 6c 61 73 73 28 29 2c 20 67 65 74 42 75 74 74 6f 6e 43 6f 6c 6f 72 43 6c 61 73 73 28 29 5d 22 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 6e 67 2d 63 6c 69 63 6b 3d 22 6f 6e 43 6c 69 63 6b 28 24 65 76 65 6e 74 29 22 20 6e 67 2d 64 69 73 61 62 6c 65 64 3d 22 69 73 44 69 73 61 62 6c 65 64 46 6e 28 29 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 7b 7b 6c 61 62 65 6c 7d 7d 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 7b 7b 74 65 73 74 49 64 7d 7d 22 20 6e 67 2d 61 74 74 72 2d 61 75 74
                                                                                                                                                                                                                                  Data Ascii: <span class="sp-text-button-holder"> <button ng-class="[getDisabledButtonClass(), getButtonSizeClass(), getButtonColorClass()]" class="btn" ng-click="onClick($event)" ng-disabled="isDisabledFn()" aria-label="{{label}}" data-testid="{{testId}}" ng-attr-aut


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  127192.168.2.54985818.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:16 UTC848OUTGET /release/prod/spritemap.ac43bc2c0fa5629a.bundle.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 68679
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:19 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 01 Oct 2024 19:25:24 GMT
                                                                                                                                                                                                                                  ETag: "09a9a67b5333429ae8b946f32fead848"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 47ee4fe14f23efe91f211cb8c7e62ea8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: v8i9kf5gX0Q-r0fLNNQXZvk_WNs5kmmY8B9jxmJQM3B_1zv4rPuo-w==
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 61 63 74 69 76 69 74 69 65 73 5f 66 69 6c 6c 5f 67 72 61 79 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 32 35 31 20 31 33 2e 35 30 32 61 2e 36 37 33 2e 36 37 33 20 30 20 30 30 2d 2e 36 37 33 2e 36 37 33 76 31 2e 31 36 63 2e 35 38 33 2d 2e 30 34 35 20 31 2e 33 34 37 2d 2e 32 37 20 31 2e 33 34 37 2d 31 2e 31 36 61 2e 36 38 31 2e 36 38 31 20 30 20 30 30 2d 2e 36 37 34 2d 2e 36 37 34 7a 4d 31 33 20 33 2e 36 34 32 61 2e 37 36 2e 37 36 20 30 20 30 31 2d 2e 37 35 2e 37 36 39 2e 37 36 31 2e 37 36 31 20 30 20 30 31 2d 2e 37 35 2d
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><symbol id="sprite-activities_fill_gray" viewBox="0 0 24 25"><path d="M14.251 13.502a.673.673 0 00-.673.673v1.16c.583-.045 1.347-.27 1.347-1.16a.681.681 0 00-.674-.674zM13 3.642a.76.76 0 01-.75.769.761.761 0 01-.75-
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC591INData Raw: 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 63 68 65 63 6b 6d 61 72 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 30 61 32 30 20 32 30 20 30 20 31 30 32 30 20 32 30 41 32 30 20 32 30 20 30 20 30 30 32 30 20 30 7a 6d 31 30 2e 31 34 20 31 34 2e 36 37 4c 31 36 2e 36 39 20 32 39 2e 37 33 61 32 20 32 20 30 20 30 31 2d 31 2e 33 39 2e 36 37 68 2d 2e 31 61 32 20 32 20 30 20 30 31 2d 31 2e 33 35 2d 2e 35 33 6c 2d 35 2e 36 37 2d 35 2e 32 61 32 20 32 20 30 20 31 31 32 2e 37 2d 32 2e 39 35 6c 34 2e 31 38 20 33 2e 38 33 4c 32 37 2e 31 36 20 31 32 61 32 20 32 20 30 20 30 31 33 20 32 2e 36 37 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 33 35 2d 37 30 76 38 31 38 68 2d 36 34 39 56 2d 37 30 68 36 34 39 6d 31 2d 31
                                                                                                                                                                                                                                  Data Ascii: l id="sprite-checkmark" viewBox="0 0 40 40"><path d="M20 0a20 20 0 1020 20A20 20 0 0020 0zm10.14 14.67L16.69 29.73a2 2 0 01-1.39.67h-.1a2 2 0 01-1.35-.53l-5.67-5.2a2 2 0 112.7-2.95l4.18 3.83L27.16 12a2 2 0 013 2.67z"/><path d="M435-70v818h-649V-70h649m1-1
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: 38 2d 31 32 2e 31 36 20 31 34 2e 34 38 41 31 33 2e 39 20 31 33 2e 39 20 30 20 30 30 38 37 2e 34 32 2d 34 34 7a 6d 2d 36 2e 37 31 2d 32 35 2e 39 61 37 2e 36 32 20 37 2e 36 32 20 30 20 30 30 2d 2e 38 33 20 30 20 37 20 37 20 30 20 30 30 2d 34 2e 38 31 20 32 2e 37 34 20 38 2e 31 31 20 38 2e 31 31 20 30 20 30 30 2d 31 2e 35 36 20 36 2e 31 33 63 31 20 36 2e 36 20 38 20 31 31 2e 32 38 20 31 31 2e 37 33 20 31 33 2e 38 41 32 34 2e 36 34 20 32 34 2e 36 34 20 30 20 30 31 38 37 2d 34 35 61 32 34 2e 36 34 20 32 34 2e 36 34 20 30 20 30 31 32 2e 31 38 2d 31 2e 35 35 63 33 2e 37 36 2d 32 2e 35 32 20 31 30 2e 37 35 2d 37 2e 32 20 31 31 2e 37 33 2d 31 33 2e 38 61 38 2e 31 32 20 38 2e 31 32 20 30 20 30 30 2d 31 2e 35 36 2d 36 2e 31 33 20 37 20 37 20 30 20 30 30 2d 34 2e 38
                                                                                                                                                                                                                                  Data Ascii: 8-12.16 14.48A13.9 13.9 0 0087.42-44zm-6.71-25.9a7.62 7.62 0 00-.83 0 7 7 0 00-4.81 2.74 8.11 8.11 0 00-1.56 6.13c1 6.6 8 11.28 11.73 13.8A24.64 24.64 0 0187-45a24.64 24.64 0 012.18-1.55c3.76-2.52 10.75-7.2 11.73-13.8a8.12 8.12 0 00-1.56-6.13 7 7 0 00-4.8
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC16384INData Raw: 34 39 2e 34 34 39 20 30 20 30 30 2e 30 34 35 2d 2e 30 32 63 2e 30 33 2d 2e 30 31 33 2e 30 37 2d 2e 30 33 33 2e 31 32 31 2d 2e 30 35 38 61 37 2e 31 32 20 37 2e 31 32 20 30 20 30 30 31 2e 36 35 37 2d 31 2e 31 37 38 63 2e 39 30 37 2d 2e 38 36 39 20 31 2e 38 33 32 2d 32 2e 32 34 31 20 31 2e 38 33 32 2d 34 2e 32 30 35 68 2d 2e 39 31 37 7a 6d 2d 33 2e 33 35 20 35 2e 32 30 37 6c 2e 39 37 35 20 32 2e 35 32 2e 38 35 35 2d 2e 33 33 2d 2e 39 37 34 2d 32 2e 35 32 2d 2e 38 35 35 2e 33 33 7a 4d 31 39 2e 35 31 20 32 30 2e 32 6c 2d 33 2e 30 39 34 2d 31 2e 38 33 33 2d 2e 34 36 37 2e 37 38 38 20 33 2e 30 39 33 20 31 2e 38 33 34 2e 34 36 38 2d 2e 37 38 39 7a 6d 2d 33 2e 33 32 38 2d 31 2e 34 34 61 37 34 2e 38 36 33 20 37 34 2e 38 36 33 20 30 20 30 31 2d 2e 30 35 36 2d 2e 34
                                                                                                                                                                                                                                  Data Ascii: 49.449 0 00.045-.02c.03-.013.07-.033.121-.058a7.12 7.12 0 001.657-1.178c.907-.869 1.832-2.241 1.832-4.205h-.917zm-3.35 5.207l.975 2.52.855-.33-.974-2.52-.855.33zM19.51 20.2l-3.094-1.833-.467.788 3.093 1.834.468-.789zm-3.328-1.44a74.863 74.863 0 01-.056-.4
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC2048INData Raw: 69 74 3d 22 31 30 22 20 64 3d 22 4d 2d 39 33 2e 32 37 2d 31 38 2e 32 33 68 31 32 35 31 2e 36 33 76 36 32 35 2e 38 32 48 2d 39 33 2e 32 37 7a 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 4d 36 36 33 2e 31 20 39 39 2e 37 36 63 2d 31 2e 30 35 2d 31 2e 35 38 2d 31 33 2e 30 35 2d 37 2d 31 34 2e 34 2d 31 36 2d 2e 36 38 2d 34 2e 35 32 20 32 2e 32 37 2d 38 2e 39 34 20 36 2e 38 31 2d 39 2e 34 34 61 37 2e 38 31 20 37 2e 38 31 20 30 20 30 31 37 2e 35 20 33 2e 36 31 2e 31 2e 31 20 30 20 30 30 2e 31 38 20 30 20 37 2e 38 31 20 37 2e 38 31 20 30 20 30 31 37 2e 35 2d 33 2e 36 31 63 34 2e 35 34 2e 35 20 37 2e 34 39 20 34 2e 39 32 20 36 2e 38 31 20 39 2e 34 34 2d 31 2e 33 35 20 39 2d 31 33 2e 33 35 20 31 34 2e 34 32 2d 31 34 2e 34 20 31 36 22 20 66 69 6c 6c 2d 72 75 6c
                                                                                                                                                                                                                                  Data Ascii: it="10" d="M-93.27-18.23h1251.63v625.82H-93.27z"/></g><path d="M663.1 99.76c-1.05-1.58-13.05-7-14.4-16-.68-4.52 2.27-8.94 6.81-9.44a7.81 7.81 0 017.5 3.61.1.1 0 00.18 0 7.81 7.81 0 017.5-3.61c4.54.5 7.49 4.92 6.81 9.44-1.35 9-13.35 14.42-14.4 16" fill-rul
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC16384INData Raw: 2d 32 2e 31 33 37 20 39 2e 38 36 38 20 39 2e 38 36 38 20 30 20 30 31 2d 32 2e 31 33 38 2d 33 2e 32 32 36 43 32 2e 31 30 38 20 31 34 2e 37 37 31 20 31 2e 38 35 20 31 33 2e 34 33 33 20 31 2e 38 35 20 31 32 63 30 2d 31 2e 34 31 37 2e 32 35 38 2d 32 2e 37 34 36 2e 37 37 35 2d 33 2e 39 38 38 61 39 2e 38 36 36 20 39 2e 38 36 36 20 30 20 30 31 32 2e 31 33 38 2d 33 2e 32 32 35 20 31 30 2e 30 33 32 20 31 30 2e 30 33 32 20 30 20 30 31 33 2e 32 32 35 2d 32 2e 31 35 43 39 2e 32 32 39 20 32 2e 31 31 32 20 31 30 2e 35 36 37 20 31 2e 38 35 20 31 32 20 31 2e 38 35 63 31 2e 34 31 37 20 30 20 32 2e 37 34 36 2e 32 36 32 20 33 2e 39 38 38 2e 37 38 37 61 31 30 2e 30 33 20 31 30 2e 30 33 20 30 20 30 31 33 2e 32 32 35 20 32 2e 31 35 63 2e 39 30 38 2e 39 30 39 20 31 2e 36 32 35
                                                                                                                                                                                                                                  Data Ascii: -2.137 9.868 9.868 0 01-2.138-3.226C2.108 14.771 1.85 13.433 1.85 12c0-1.417.258-2.746.775-3.988a9.866 9.866 0 012.138-3.225 10.032 10.032 0 013.225-2.15C9.229 2.112 10.567 1.85 12 1.85c1.417 0 2.746.262 3.988.787a10.03 10.03 0 013.225 2.15c.908.909 1.625
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC504INData Raw: 37 20 30 20 30 30 2d 2e 37 32 20 31 30 2e 36 36 4c 31 2e 37 35 20 32 33 2e 35 39 61 33 2e 31 37 20 33 2e 31 37 20 30 20 30 30 30 20 34 2e 36 35 6c 2e 31 38 2e 31 37 61 33 2e 31 38 20 33 2e 31 38 20 30 20 30 30 34 2e 36 35 2d 2e 32 4c 31 36 20 31 37 2e 34 61 38 2e 37 20 38 2e 37 20 30 20 30 30 31 30 2e 36 33 2d 31 2e 31 41 38 2e 35 20 38 2e 35 20 30 20 30 30 32 38 20 36 2e 39 33 7a 4d 34 2e 37 39 20 32 36 2e 36 37 61 31 20 31 20 30 20 31 31 30 2d 31 2e 34 31 20 31 20 31 20 30 20 30 31 30 20 31 2e 34 31 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 70 72 69 74 65 2d 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 30 38 30 2e 37 34
                                                                                                                                                                                                                                  Data Ascii: 7 0 00-.72 10.66L1.75 23.59a3.17 3.17 0 000 4.65l.18.17a3.18 3.18 0 004.65-.2L16 17.4a8.7 8.7 0 0010.63-1.1A8.5 8.5 0 0028 6.93zM4.79 26.67a1 1 0 110-1.41 1 1 0 010 1.41z"/></symbol><symbol id="sprite-x" viewBox="0 0 40 40"><path class="cls-1" d="M1080.74


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  128192.168.2.54985913.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                  x-ms-request-id: 5dad9a26-101e-0079-2c66-405913000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153917Z-174f7845968cpnpfhC1EWR3afc000000144g00000000rb9m
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  129192.168.2.54986013.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                  x-ms-request-id: 3bad3b8c-e01e-001f-0534-411633000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153917Z-174f7845968zgtf6hC1EWRqd8s0000000xhg00000000krg9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  130192.168.2.54986113.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                  x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153917Z-174f78459685726chC1EWRsnbg00000014rg000000007qcg
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  131192.168.2.54986213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                  x-ms-request-id: e27289f3-201e-0003-0c15-42f85a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153917Z-174f7845968glpgnhC1EWR7uec00000014v00000000070ne
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  132192.168.2.54986313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                  x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153917Z-174f7845968kvnqxhC1EWRmf3g0000000rfg000000007kwv
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  133192.168.2.54986418.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:17 UTC834OUTGET /release/prod/seesaw-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                  Content-Length: 285478
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 13 Aug 2024 06:32:41 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:16 GMT
                                                                                                                                                                                                                                  ETag: "cc8638ad7fd6bc07292c5b603bbe53d5"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 197697b195c6b318459fc725f7d28906.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: OtT1iCFs8aPFo6i4wQjN9anAc9Azaq8AokQ2yK0cIeXtEO6ocZ_yEw==
                                                                                                                                                                                                                                  Age: 9623198
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC15836INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 00 00 00 00 01 00 20 00 28 20 04 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 2d 5c ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a5 2e 5d ff a2 2d 5c ff a5 2e 5d ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff aa 33 62 ff b9 58 7e ff ba 5b 81 ff ab 36 64 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a5 2e 5d ff a5 2e 5d ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: hF 00 %V ( :( -\.].].].].].].].].].].].].].]-\.]/_/_/_/_/_3bX~[6d/_/_/_/_/_.].]/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e 23 47 ff 7e
                                                                                                                                                                                                                                  Data Ascii: G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~#G~
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff e6 c4 d2 ff aa 35 64 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: 5d/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb d1 dc ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d2 93 ac ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:18 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc f8 fa ff a9 32 61 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: 2a/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dc ad c0 ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC16384INData Raw: 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8 2f 5f ff a8
                                                                                                                                                                                                                                  Data Ascii: _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.54986518.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC892OUTGET /release/prod/directives/app/navigation_directives/left-nav-panel-content.1f67cc6057caca5e.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 18701
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:21 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 11:43:54 GMT
                                                                                                                                                                                                                                  ETag: "1f67cc6057caca5e80e457b988164902"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 95338a874dfd55bb25f7a1d81da8434a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: wnpINusjaRwh36pZqKAcxJre09lCOXKQGvkLFg9CRS6yrF-YzGvYkA==
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC6396INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 6c 65 66 74 2d 6e 61 76 22 20 6e 67 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 4d 65 6e 75 43 6f 6e 74 72 6f 6c 6c 65 72 22 20 6e 67 2d 63 6c 6f 61 6b 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 6d 61 72 67 69 6e 2d 6d 64 22 3e 20 3c 73 73 2d 6c 65 66 74 2d 6e 61 76 2d 73 75 6d 6d 61 72 79 20 6e 67 2d 69 66 3d 22 69 73 4d 65 6e 75 4f 70 65 6e 22 20 73 65 74 74 69 6e 67 73 2d 6d 65 6e 75 2d 69 74 65 6d 73 3d 22 73 65 74 74 69 6e 67 73 4d 65 6e 75 49 74 65 6d 73 22 20 73 77 69 74 63 68 2d 72 6f 6c 65 73 3d 22 73 77 69 74 63 68 52 6f 6c 65 73 22 20 73 77 69 74 63 68 2d 61 63 63 6f 75 6e 74 3d 22 73 77 69 74 63 68 41 63 63 6f 75 6e 74 22 20 61 64 64 2d 61 63 63 6f 75 6e 74 3d 22 67 6f 54 6f 41 64 64 41 63 63 6f
                                                                                                                                                                                                                                  Data Ascii: <div class="ss-left-nav" ng-controller="MenuController" ng-cloak> <div class="ss-margin-md"> <ss-left-nav-summary ng-if="isMenuOpen" settings-menu-items="settingsMenuItems" switch-roles="switchRoles" switch-account="switchAccount" add-account="goToAddAcco
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC2129INData Raw: 2f 68 78 6a 36 6f 67 76 33 76 52 54 33 78 43 7a 32 74 77 48 34 7a 44 37 32 74 67 44 33 30 56 48 32 74 67 48 32 74 67 43 68 76 70 31 34 73 4c 78 57 70 74 73 37 6e 4f 77 6d 6b 2f 6b 69 6b 2f 78 52 52 62 74 41 59 74 4d 73 67 2b 2b 49 79 65 31 4c 38 5a 56 54 41 41 41 41 52 48 52 53 54 6c 4d 41 47 55 4a 65 67 61 30 4b 2f 35 4c 2f 30 5a 39 63 48 50 2f 2f 4e 55 78 6e 67 61 43 35 7a 2b 54 2f 39 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 75 32 66 2f 2f 2f 2f 2f 2f 30 76 2f 72 72 31 35 65 74 62 6f 41 41 42 38 48 53 55 52 42 56 48 67 42 37 4e 58 48 41 63 51 77 43 41 42 42 6e 43 33 43 75 66 39 71 4c 2b 64 55 41 4f 7a 38 39 46 34 42 55 6c 76 58 44 38 4d 34 6a 62 4f 67 6a 6d 45 35 6d 53
                                                                                                                                                                                                                                  Data Ascii: /hxj6ogv3vRT3xCz2twH4zD72tgD30VH2tgH2tgChvp14sLxWpts7nOwmk/kik/xRRbtAYtMsg++Iye1L8ZVTAAAARHRSTlMAGUJega0K/5L/0Z9cHP//NUxngaC5z+T/9f////////////////////////////////////////8u2f//////0v/rr15etboAAB8HSURBVHgB7NXHAcQwCABBnC3Cuf9qL+dUAOz89F4BUlvXD8M4jbOgjmE5mS
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC10176INData Raw: 42 4c 66 74 46 49 55 34 68 30 2f 78 38 43 79 6e 2b 76 51 2f 52 6e 57 55 4e 67 2b 69 78 44 6d 7a 35 48 52 50 6f 64 72 30 66 2f 69 52 32 4f 62 50 78 6d 35 54 52 48 79 76 38 72 78 33 48 68 63 59 32 6f 38 77 64 75 4e 7a 32 63 75 56 6d 73 46 77 54 69 78 35 68 4c 45 44 76 6d 54 76 79 77 7a 76 6f 37 77 42 74 7a 6e 64 32 4b 32 62 4d 6e 68 6a 56 58 58 71 77 7a 6d 68 35 41 52 6a 68 7a 53 37 4c 6c 4f 64 31 67 44 44 2b 62 59 66 72 4c 43 6e 53 61 7a 5a 4f 35 58 47 47 7a 6f 65 37 64 74 2b 76 45 4b 63 53 79 7a 50 56 54 6b 64 76 38 36 6f 42 50 63 65 38 53 76 67 78 2b 66 67 72 56 34 6c 6e 64 70 76 34 55 45 74 75 61 6f 37 7a 33 5a 73 4b 7a 72 32 61 43 65 49 46 4f 66 4d 50 50 4c 38 66 51 72 56 4a 4c 78 33 58 65 6c 74 54 6f 39 7a 41 47 65 76 63 31 6a 46 54 65 6d 31 65 64 42
                                                                                                                                                                                                                                  Data Ascii: BLftFIU4h0/x8Cyn+vQ/RnWUNg+ixDmz5HRPodr0f/iR2ObPxm5TRHyv8rx3HhcY2o8wduNz2cuVmsFwTix5hLEDvmTvywzvo7wBtznd2K2bMnhjVXXqwzmh5ARjhzS7LlOd1gDD+bYfrLCnSazZO5XGGzoe7dt+vEKcSyzPVTkdv86oBPce8Svgx+fgrV4lndpv4UEtuao7z3ZsKzr2aCeIFOfMPPL8fQrVJLx3XeltTo9zAGevc1jFTem1edB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.54986618.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1077OUTGET /release/prod/static/media/messages.206dbb6d.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 1182
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:33 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:25 GMT
                                                                                                                                                                                                                                  ETag: "c10015c46bc8b3a47d4bf693f5883fe9"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a74cbe062c9465931012948f56ea9e24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: z4aJBP7Da0ZkgDzlzdEa4zeuY-3jaT0nn-3h8gL0H3dHJo6ZjUIXaw==
                                                                                                                                                                                                                                  Age: 505847
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1182INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 30 2e 34 30 30 30 32 34 20 31 31 2e 31 35 32 33 43 30 2e 34 30 30 30 32 34 20 36 2e 35 31 31 36 32 20 35 2e 31 38 38 31 38 20 32 2e 37 34 39 33 39 20 31 31 2e 30 39 34 37 20 32 2e 37 34 39 33 39 43 31 35 2e 31 38 38 35 20 32 2e 37 34 39 33 39 20 31 39 2e 30 30 31 34 20 34 2e 37 32 31 34 31 20 32 30 2e 38 31 35 31 20 37 2e 33
                                                                                                                                                                                                                                  Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0.400024 11.1523C0.400024 6.51162 5.18818 2.74939 11.0947 2.74939C15.1885 2.74939 19.0014 4.72141 20.8151 7.3


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  136192.168.2.54986913.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1246OUTGET /api/item/share_v2?_bundle=me.see-saw.web_magiccam&_release=prod_push_2024-11-26--2024-11-26_20-47-18--ss_long_running_tp_ss_qp_ss_web_prod&_tz_offset=-18000&_xsrf=%2522b%25272%257C6b51d091%257C40e7b76a425e3c0fd29dee28b14956b8%257C1733153947%2527%2522&item_id=item.96abdfb3-93cb-482c-822f-f1d275a42e6e&share_token=DfLCj_YZQZedsrWVvLwerg HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 5438
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Server: *
                                                                                                                                                                                                                                  Etag: "3e6266e6d11a6f5cdac22a7852f51b3d62431601"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:19 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4bc06bdfac9dee58bb5e9f5217e5dbaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: p5sQijxu00ocDEZgk63UK6RC8JxFBXPE3m0WCtMlFJz35OXKV0Rm9A==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC5438INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 65 72 72 6f 72 5f 64 69 63 74 22 3a 20 7b 7d 2c 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 7b 22 69 74 65 6d 22 3a 20 7b 22 6f 62 6a 5f 74 79 70 65 22 3a 20 22 69 74 65 6d 22 2c 20 22 69 74 65 6d 5f 69 64 22 3a 20 22 69 74 65 6d 2e 39 36 61 62 64 66 62 33 2d 39 33 63 62 2d 34 38 32 63 2d 38 32 32 66 2d 66 31 64 32 37 35 61 34 32 65 36 65 22 2c 20 22 61 75 74 68 6f 72 5f 69 64 22 3a 20 22 70 65 72 73 6f 6e 2e 31 32 38 63 35 32 39 65 2d 66 65 34 35 2d 34 38 30 30 2d 38 64 38 64 2d 62 33 31 37 35 61 37 66 31 36 32 65 22 2c 20 22 63 6c 61 73 73 5f 69 64 22 3a 20 22 63 6c 61 73 73 2e 62 38 66 61 38 62 66 62 2d 33 33 61 39 2d 34 62 31 30 2d 61 34 66 37 2d 39 33 38 62 36 31 66 39 62 63 34 64 22 2c 20 22 63 72 65
                                                                                                                                                                                                                                  Data Ascii: {"status": "OK", "error_dict": {}, "response": {"item": {"obj_type": "item", "item_id": "item.96abdfb3-93cb-482c-822f-f1d275a42e6e", "author_id": "person.128c529e-fe45-4800-8d8d-b3175a7f162e", "class_id": "class.b8fa8bfb-33a9-4b10-a4f7-938b61f9bc4d", "cre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  137192.168.2.549871172.217.17.784432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC637OUTGET /js/client.js?_=1733153946383 HTTP/1.1
                                                                                                                                                                                                                                  Host: apis.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                                                                                                                                  Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Length: 14470
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:19 GMT
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:19 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                                                                                                                                  ETag: "c8ff90505dc2d690"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                                                                                                                                                                                                                                  Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                                                                                                                                                                                                                                  Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 74 68 69 73 2e 6c 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 44 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 44 29 3b 2f 2a 0a 20 67 61 70 69 2e
                                                                                                                                                                                                                                  Data Ascii: rror("Bad secret");this.l=a};y.prototype.toString=function(){return this.l};new y("about:blank");new y("about:invalid#zClosurez");var A=[],D=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(D)===-1&&A.push(D);/* gapi.
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 6b 61 2c 22 5f 70 22 2c 49 28 29 29 2c 48 28 62 2c 63 2c 49 28 29 29 5b 61 5d 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 52 28 61 2c 22 5f 70 22 2c 63 29 29 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 5f 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 5f 22 29 7d 3b 76 61 72 20 6e 61 3d 49 28 29 2c 55 3d 5b 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 68 69 6e 74 3a 20 22 2b 61 29 3b 7d 3b 55 2e 70 75 73 68 28 5b 22 6a 73 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29
                                                                                                                                                                                                                                  Data Ascii: ka,"_p",I()),H(b,c,I())[a]=(new Date).getTime(),R(a,"_p",c))},ma=function(a){return a.join("__").replace(/\./g,"_").replace(/\-/g,"_").replace(/,/g,"_")};var na=I(),U=[],V=function(a){throw Error("Bad hint: "+a);};U.push(["jsl",function(a){for(var b in a)
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 2c 22 2c 22 29 7d 3b 72 65 74 75 72 6e 5b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 70 61 74 68 50 72 65 66 69 78 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 2c 0a 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 46 2f 67 2c 22 2f 22 29 2c 22 2f 6b 3d 22 2c 65 28 61 2e 76 65 72 73 69 6f 6e 29 2c 22 2f 6d 3d 22 2c 65 28 62 29 2c 64 3f 22 2f 65 78 6d 3d 22 2b 65 28 64 29 3a 22 22 2c 22 2f 72 74 3d 6a 2f 73 76 3d 31 2f 64 3d 31 2f 65 64 3d 31 22 2c 61 2e 67 3f 22 2f 61 6d 3d 22 2b 65 28 61 2e 67 29 3a 22 22 2c 61 2e 69 3f 22 2f 72 73 3d 22 2b 65 28 61 2e 69 29 3a 22 22 2c 61 2e 6a 3f 22 2f 74 3d 22 2b 65 28 61 2e 6a 29 3a 22 22 2c 22 2f 63 62 3d 22 2c 65 28 63 29 5d 2e 6a 6f 69 6e 28 22 22
                                                                                                                                                                                                                                  Data Ascii: .replace(/%2C/g,",")};return[encodeURIComponent(a.pathPrefix).replace(/%2C/g,",").replace(/%2F/g,"/"),"/k=",e(a.version),"/m=",e(b),d?"/exm="+e(d):"","/rt=j/sv=1/d=1/ed=1",a.g?"/am="+e(a.g):"",a.i?"/rs="+e(a.i):"",a.j?"/t="+e(a.j):"","/cb=",e(c)].join(""
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3b 69 66 28 66 3d 65 29 7b 61 3a 7b 66 6f 72 28 66 3d 30 3b 66 3c 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 62 5b 66 5d 3d 3d 3d 65 29 62 72 65 61 6b 20 61 3b 66 3d 2d 31 7d 66 3d 66 3c 30 7d 66 26 26 63 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4d 2e 6e 6f 6e 63 65 3b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 3f 61 26 26 61 3d 3d 3d 53 74 72 69 6e 67 28 61 29 26 26 61 2e 6d 61 74 63 68 28 41 61 29 3f 61 3a 4d 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3a 46 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3f 28 61 3d 46 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d
                                                                                                                                                                                                                                  Data Ascii: a.length;++d){var e=a[d],f;if(f=e){a:{for(f=0;f<b.length;f++)if(b[f]===e)break a;f=-1}f=f<0}f&&c.push(e)}return c},Ca=function(){var a=M.nonce;return a!==void 0?a&&a===String(a)&&a.match(Aa)?a:M.nonce=null:F.querySelector?(a=F.querySelector("script[nonce]
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 22 54 69 6d 65 6f 75 74 20 72 65 71 75 69 72 65 73 20 62 6f 74 68 20 74 68 65 20 74 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 61 6e 64 20 6f 6e 74 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 62 65 20 73 65 74 22 3b 0a 6c 3d 48 28 4f 28 63 29 2c 22 72 22 2c 5b 5d 29 2e 73 6f 72 74 28 29 3b 76 61 72 20 47 3d 48 28 4f 28 63 29 2c 22 4c 22 2c 5b 5d 29 2e 73 6f 72 74 28 29 2c 4d 61 3d 4d 2e 6c 65 7c 7c 5b 5d 2c 4b 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6c 29 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 69 66 28 7a 29 72 65 74 75 72 6e 20 30 3b 45 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 71 29 3b 47 2e 70 75 73 68 2e 61 70 70 6c 79 28 47 2c 72 29 3b 76 61 72 20 43 3d 28 28 4a 7c 7c 7b 7d 29 2e 63 6f 6e 66 69 67 7c 7c 7b 7d 29 2e 75
                                                                                                                                                                                                                                  Data Ascii: "Timeout requires both the timeout parameter and ontimeout parameter to be set";l=H(O(c),"r",[]).sort();var G=H(O(c),"L",[]).sort(),Ma=M.le||[],K=[].concat(l),la=function(w,B){if(z)return 0;E.clearTimeout(q);G.push.apply(G,r);var C=((J||{}).config||{}).u
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 62 21 3d 3d 22 22 7c 7c 21 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 6a 73 22 29 7c 7c 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 33 29 2c 62 3d 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 2c 62 3e 3d 61 2e 6c 65 6e 67 74 68 7c 7c 28 61 3d 61 2e 73 75 62 73 74 72 28 62 29 2e 73 70 6c 69 74 28 22 3a 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 5b 22 61 70 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 5d 2e 69 6e 63 6c 75 64 65 73 28 64 29 7d 29 2c 63 2e 66 65 61 74 75 72 65 73 3d 61 29 29 7d 5d 29 3b 51 2e 62 73 30 3d 77 69 6e 64 6f 77 2e 67 61 70 69 2e 5f 62 73 7c 7c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 52 28 22 62 73 30 22 29 3b 51 2e 62 73 31 3d
                                                                                                                                                                                                                                  Data Ascii: b!==""||!a.endsWith(".js")||(a=a.substring(0,a.length-3),b=a.lastIndexOf("/")+1,b>=a.length||(a=a.substr(b).split(":").filter(function(d){return!["api","platform"].includes(d)}),c.features=a))}]);Q.bs0=window.gapi._bs||(new Date).getTime();R("bs0");Q.bs1=
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 70 6c 75 73 2f 63 69 72 63 6c 65 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 0a 70 6c 75 73 5f 73 68 61 72 65 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 2b 31 2f 73 68 61 72 65 62 75 74 74 6f 6e 3f 70 6c 75 73 53 68 61 72 65 3d 74 72 75 65 26 75 73 65 67 61 70 69 3d 31 22 7d 2c 72 62 72 5f 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 72 65 63 6f 62 61 72 73 69 6d 70 6c 65 73 63 72 6f 6c 6c 65 72 22 7d 2c 22 3a
                                                                                                                                                                                                                                  Data Ascii: fix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""},url:":socialhost:/:session_prefix::se:_/+1/sharebutton?plusShare=true&usegapi=1"},rbr_s:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/render/recobarsimplescroller"},":
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1390INData Raw: 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 72 65 63 6f 62 61 72 69 6e 76 69 74 61 74 69 6f 6e 22 7d 2c 73 68 61 72 65 3a 7b 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 73 68 61 72 65 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 70 6c 75 73 6f 6e 65 3a 7b 70 61 72 61 6d 73 3a 7b 63 6f 75 6e 74 3a 22 22 2c 0a 73 69 7a 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a
                                                                                                                                                                                                                                  Data Ascii: rams:{url:""},url:":socialhost:/:session_prefix::se:_/widget/render/recobarinvitation"},share:{url:":socialhost:/:session_prefix::im_prefix:_/widget/render/share?usegapi=1"},plusone:{params:{count:"",size:"",url:""},url:":socialhost:/:session_prefix::se:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  138192.168.2.54986718.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1013OUTGET /release/prod/static/js/27.c4b2a55d.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 612
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:21 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Nov 2024 20:14:27 GMT
                                                                                                                                                                                                                                  ETag: "2def2ce7882c2e5eefcaf2e2e654d67c"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1c642e00a55bc084d1dd63dc30d4a59a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ITsfo2A254-tE4_nUzS46sghjOuumhRyZKkakmYMueZRQoOkN9mW0g==
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC612INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 72 65 6c 6f 61 64 65 64 2d 61 70 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 5d 2c 7b 66 68 66 7a 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 63 3d 61 28 22 71 31 74 49 22 29 2c 73 3d 61 28 22 54 79 35 44 22 29 2c 72 3d 61 28 22 38 58 47 46 22 29 2c 68 3d 61 28 22 32 44 44 41 22 29 2c 6e 3d 61 28 22 2b 36 6e 55 22 29 2c 70 3d 61 28 22 6e 4b 55 72 22 29 3b 74 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 72 65 66 3a 65 2c 73 65 74 49 73 4d 6f 75 6e 74 65 64 3a 74 7d 3d 4f 62 6a 65 63 74 28 6e 2e 62 29
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpreloaded-app"]=this["webpackJsonpreloaded-app"]||[]).push([[27],{fhfz:function(e,t,a){"use strict";a.r(t);var c=a("q1tI"),s=a("Ty5D"),r=a("8XGF"),h=a("2DDA"),n=a("+6nU"),p=a("nKUr");t.default=()=>{const{ref:e,setIsMounted:t}=Object(n.b)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  139192.168.2.54986813.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1207OUTGET /static/images/Download_on_the_App_Store_Badge_US-UK_135x40.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154846752
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 11391
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:46:41 GMT
                                                                                                                                                                                                                                  ETag: "674633b1-2c7f"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 6S4zSdA7XT4uxgEh-OwTWK25LeNs81g_EnWi7wQCkfTi44xCNHmaFQ==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC11391INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 35 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  140192.168.2.54987313.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                  x-ms-request-id: 87286592-701e-0053-7b27-443a0a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153920Z-174f7845968xr5c2hC1EWRd0hn0000000pk00000000048h3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  141192.168.2.54987213.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                  x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153920Z-174f7845968swgbqhC1EWRmnb400000014pg00000000skbx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  142192.168.2.54987413.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                  x-ms-request-id: 13d8e9aa-301e-0020-7d2e-416299000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153920Z-174f7845968psccphC1EWRuz9s00000014wg00000000ce4y
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  143192.168.2.54987513.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                  x-ms-request-id: db283756-601e-0070-61b4-43a0c9000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153920Z-174f7845968cpnpfhC1EWR3afc00000014a0000000006y79
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  144192.168.2.54987613.107.246.63443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                  x-ms-request-id: 44e6226b-701e-0032-3b07-42a540000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241202T153920Z-174f7845968nxc96hC1EWRspw8000000149g00000000pdt0
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  145192.168.2.5498774.245.163.56443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BPTERBR4trN+31t&MD=ZpoAoRk5 HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                  MS-CorrelationId: 1e5512e5-0f84-42f9-88d0-d2075857e2cc
                                                                                                                                                                                                                                  MS-RequestId: 49227838-da23-4a3c-bf60-25565b7c7935
                                                                                                                                                                                                                                  MS-CV: kPVnj17LA0aXTqLU.0
                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.54987918.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC881OUTGET /release/prod/directives/shared/utility_directives/text-button.e2212c81c463a321.html HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:21 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 329
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:22 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Jun 2023 19:33:44 GMT
                                                                                                                                                                                                                                  ETag: "e2212c81c463a3219cc28934a17b0719"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 95b5fb95856bf27af281fa1597f7ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: tMLWb9MuKK9wj7a9vLh30Q42yTtHHEEj65zbR8CBEIdgaiItjmTWZg==
                                                                                                                                                                                                                                  2024-12-02 15:39:21 UTC329INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 70 2d 74 65 78 74 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 22 3e 20 3c 62 75 74 74 6f 6e 20 6e 67 2d 63 6c 61 73 73 3d 22 5b 67 65 74 44 69 73 61 62 6c 65 64 42 75 74 74 6f 6e 43 6c 61 73 73 28 29 2c 20 67 65 74 42 75 74 74 6f 6e 53 69 7a 65 43 6c 61 73 73 28 29 2c 20 67 65 74 42 75 74 74 6f 6e 43 6f 6c 6f 72 43 6c 61 73 73 28 29 5d 22 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 6e 67 2d 63 6c 69 63 6b 3d 22 6f 6e 43 6c 69 63 6b 28 24 65 76 65 6e 74 29 22 20 6e 67 2d 64 69 73 61 62 6c 65 64 3d 22 69 73 44 69 73 61 62 6c 65 64 46 6e 28 29 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 7b 7b 6c 61 62 65 6c 7d 7d 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 7b 7b 74 65 73 74 49 64 7d 7d 22 20 6e 67 2d 61 74 74 72 2d 61 75 74
                                                                                                                                                                                                                                  Data Ascii: <span class="sp-text-button-holder"> <button ng-class="[getDisabledButtonClass(), getButtonSizeClass(), getButtonColorClass()]" class="btn" ng-click="onClick($event)" ng-disabled="isDisabledFn()" aria-label="{{label}}" data-testid="{{testId}}" ng-attr-aut


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  147192.168.2.54987813.227.8.134432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:19 UTC1140OUTGET /%7B%7B%20item.audio_file_url%20%7D%7D HTTP/1.1
                                                                                                                                                                                                                                  Host: app.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: audio
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; _xsrf=%22b%272%7C6b51d091%7C40e7b76a425e3c0fd29dee28b14956b8%7C1733153947%27%22; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22; _dd_s=rum=0&expire=1733154857532
                                                                                                                                                                                                                                  Range: bytes=0-
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC802INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 6926
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:20 GMT
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Last-Modified: Tue, 26 Nov 2024 20:54:02 GMT
                                                                                                                                                                                                                                  ETag: "6746356a-1b0e"
                                                                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:39:19 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Content-Range: bytes 0-6925/6926
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b5386ac724a3fa652b68ff3cd51ba8b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: L4bPC5qsqqUZV9ekqtfFqk8Xxv_yR6b89mIf-SOnkrar1sQktTPZ9A==
                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC6926INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 44 59 4e 41 4d 49 43 5f 47 43 5f 48 54 54 50 5f 55 52 4c 5f 76 32 3d 22 22 2c 77 69 6e 64 6f 77 2e 44 59 4e 41 4d 49 43 5f 47 43 5f 57 53 5f 55 52 4c 5f 76 32 3d 22 22 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 73 65 65 73 61 77 2e 6d 65 2f 72 65 6c 65 61 73 65 2f 70 72 6f 64 2f 73 65 65 73 61 77 2d 6c 6f 67 6f 2d 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74
                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><script>window.DYNAMIC_GC_HTTP_URL_v2="",window.DYNAMIC_GC_WS_URL_v2=""</script><meta charset="utf-8"/><link rel="shortcut icon" href="https://files.seesaw.me/release/prod/seesaw-logo-favicon.ico"/><meta name="viewport


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  148192.168.2.54988118.66.161.104432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:20 UTC1208OUTGET /us-2/d/4/b/9/6/a/d4b96ae4-bdb2-4f6f-b62a-a8e2132d232c.jpg:::1732735498:::1209600:::1:::GlqX3JIekJzcpBZPLQjb1o59K31oC47niOI9n23Ka6yDOSYIccFkRrkNGmyGVi7YEueWkJlAcLMIFBnauP3Y6A.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: assets.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://app.seesaw.me/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 92560
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-amz-id-2: VNiXU6kvhx46eH0+n37nw7craCuJkoQp66HOVsk6w2NwbV/Es5dnmPhFSQ7yx2K8bn9pMQ8vqfg=
                                                                                                                                                                                                                                  x-amz-request-id: 5KJT0R8Q4EV3KG44
                                                                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:39:22 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 20 Nov 2024 10:14:46 GMT
                                                                                                                                                                                                                                  ETag: "998d2b117dd66a53680904d1866c412b"
                                                                                                                                                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=315360000
                                                                                                                                                                                                                                  x-amz-version-id: Pj0qWqTcVz.TBrsfp5NKmPSI5bnyw4OJ
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 dd9838560e23db09a9608bd11e1827c8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: oxiH9nTtAxfabOrRX9c3jYkMhDa-uC0GBI0TpFfliEDbbVJXfsy3Cw==
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                  Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC16384INData Raw: 47 2c 96 ec f9 59 a6 a3 a1 cf 2a fe f0 1e c4 f6 4a 4f e7 5b d6 6f e3 b2 ee d4 91 93 67 39 e4 d9 5d d6 2c 74 3e 11 d3 ab af eb 9d b8 7b af 64 60 36 d1 67 2d e7 03 d5 1c 6e 0d ac 91 50 d5 91 a1 bb 5a 46 43 cb 12 fb b0 e9 31 a6 1b 07 8f 6d 5b 77 45 89 80 73 d6 9f 88 e2 b5 8d 9a 45 55 f1 81 73 b5 51 76 5b cc 6a 63 68 d5 58 73 92 ad 89 0d d7 b9 91 6a aa a5 d5 00 d4 00 00 00 00 3b 62 f4 00 ed 8b d0 05 01 be 45 f1 6d 98 fb c6 07 f3 19 4d ef ff 00 8b 2d 13 ca 45 f5 a1 8b df 22 f8 b6 cc 7d e3 03 f9 8c a6 f7 ff 00 c5 96 89 e5 22 fa d0 0b ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: G,Y*JO[og9],t>{d`6g-nPZFC1m[wEsEUsQv[jchXsj;bEmM-E"}"
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC9715INData Raw: 07 67 54 9f a4 a7 58 ec ea 93 f4 94 eb 03 3e 0c 02 e3 ba 4a 7f c4 27 58 4c 75 4a 5d 7c 63 f3 03 3e 0c 1a 63 7a 4a a5 f8 74 eb 35 4c 6b 4a 5d 91 d3 ac 0c d8 30 bd 99 53 3e 77 f3 1d 99 53 3e 7b f3 03 34 0c 37 66 34 ce 58 c9 d6 68 b8 ca 94 9f e7 fe 60 66 81 83 76 36 a4 b7 6c 7f cc d3 b3 9a 47 cf fe 60 67 41 82 ec e6 91 f3 ff 00 98 ec e6 91 f3 ff 00 98 19 d0 60 d3 1b d2 17 64 74 eb 1d 9b 52 b9 23 a7 58 19 c0 61 db 8b a9 af 5b 36 3a 6c e7 39 5b 88 e4 5c 97 48 e9 d6 06 4c 18 de c8 24 fe 79 3a d4 76 41 27 f3 c9 d6 a0 64 81 8d ec 82 4f e7 93 ad 47 64 12 7f 3c 9d 6a 06 48 18 de c8 24 fe 79 3a d4 76 41 27 f3 c9 d6 a0 64 81 8d ec 82 4f e7 93 ad 47 64 12 7f 3c 9d 6a 06 48 18 de c8 24 fe 79 3a d4 76 43 29 f3 89 d6 06 48 18 ce c8 a4 be 79 3a cd 7b 22 92 f9 f6 f5 81 92
                                                                                                                                                                                                                                  Data Ascii: gTX>J'XLuJ]|c>czJt5LkJ]0S>wS>{47f4Xh`fv6lG`gA`dtR#Xa[6:l9[\HL$y:vA'dOGd<jH$y:vA'dOGd<jH$y:vC)Hy:{"
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC16384INData Raw: b7 1e 09 4d 95 28 5e 91 aa e7 2e 0b 5d 4b 53 85 e9 1f 02 bd d6 8c 51 fb 6a 27 e2 a8 f7 5a 31 47 ed a8 9f 8a a0 7d f5 f6 e4 c1 5f b4 e1 7a 41 33 93 05 26 bf 64 e1 7a 47 c0 af 75 a3 14 7e da 89 f8 aa 3d d6 7c 51 fb 6e 27 e2 a8 1f 7d d9 9c f8 31 ab 66 d4 e1 7a 47 66 0e 76 e0 e6 a6 ba 9c 3f 48 fc ff 00 fb ac f8 a3 96 b5 13 f1 54 d7 dd 69 c5 1c 95 b8 bf 8a a0 7e 80 5d 9e 18 3f 6a 54 e1 af 4b 8d 3d bc b0 75 ad ec 84 3f 48 fc ff 00 7b ad 38 ab f6 dc 5f c5 53 55 df 6b c5 28 9f e3 91 bf 15 40 fb fa ec eb c1 6f 6a a3 ea 50 95 15 76 69 6c 33 f8 3b 1b e1 0a b4 db 38 09 b8 4e ba a7 ca 43 f3 d1 29 be d1 89 e2 c6 46 7b 35 1f 5d be 52 9e a9 dc 6f be 21 5d c6 95 99 58 31 ea 6f 76 94 46 a7 6e ed 60 7d e3 c0 3e c7 ba 5d 91 25 55 ae 4e 92 73 2c a9 c1 a3 5b b2 c7 9a 37 22 e6
                                                                                                                                                                                                                                  Data Ascii: M(^.]KSQj'Z1G}_zA3&dzGu~=|Qn'}1fzGfv?HTi~]?jTK=u?H{8_SUk(@ojPvil3;8NC)F{5]Ro!]X1ovFn`}>]%UNs,[7"
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC2754INData Raw: 2a 1c d2 b5 1c db a7 8c c9 61 6a 1d 3a 65 cd 6e 92 5e fc e0 58 d4 6c e6 ae cc 22 23 a3 bb 59 99 76 6d d7 21 c2 57 f0 ab 74 4f 19 88 a0 e1 2a 54 08 2d 8a f7 37 61 94 7d 0a 91 19 38 16 bd b7 54 e4 02 3d 5b cf ea ec ae 92 24 6b 2a 5f 65 cc 3b b7 45 e2 34 d6 b3 2a a6 72 bd 96 34 d8 f0 dd 12 c9 af 94 84 62 0c 1b 49 a7 dd 8d 56 35 53 c6 06 72 53 74 6d 79 d1 da ce 32 bd d7 8c b6 b2 a3 37 6a 35 77 b1 66 23 2a dd 75 9e 73 a7 61 d9 17 4c 23 9b 11 17 5f 39 6e e5 54 09 69 35 62 35 f6 5b 81 7b 57 31 cc c3 69 ea f8 6f 5b e8 94 d6 33 cd 9a e4 b4 d3 f8 18 8e d4 be 32 db a6 50 1b 5b 90 48 68 dd 2b b7 69 86 ae 64 2b 2a 0a ab c5 ee ab ae fa 20 53 2e cf 2a fc 05 bb e3 39 0e b4 6d d0 75 64 7d b8 c2 dd 3e b1 3e c4 1b 9b a2 b5 15 19 03 cd a2 44 e7 77 36 d4 56 32 e8 4b aa 6b f0
                                                                                                                                                                                                                                  Data Ascii: *aj:en^Xl"#Yvm!WtO*T-7a}8T=[$k*_e;E4*r4bIV5SrStmy27j5wf#*usaL#_9nTi5b5[{W1io[32P[Hh+id+* S.*9mud}>>Dw6V2Kk
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC8949INData Raw: cd 05 56 c1 72 a7 82 54 92 51 1d ec d7 76 bd d8 17 8e 5d 35 78 b2 2f 3a 21 2e 21 99 6c e7 24 93 5c ed ba 89 98 00 00 03 8a 62 51 91 d2 cb 63 94 6c 03 1c fc 3f 2a f7 69 2c 26 af 98 dc da 04 a3 3b 98 4d ea 3b fb 40 18 e8 b8 72 4a 2a 59 d0 9b e3 d4 62 31 0e 12 a6 b2 55 cb c1 37 66 dd 12 50 61 b1 74 4d 19 47 59 d6 ed 40 a8 b1 2d 3e 4e 52 69 52 1c 34 d4 bc c4 9b 00 39 1c b0 d1 1b b5 2e 43 b1 84 ea b6 7d c8 af 55 d6 4a 72 da 3a 3d cc ed 96 e8 05 a3 2b de 9a 9d 07 39 c1 28 be f4 db f8 8e 70 02 dc e0 01 c1 31 22 c9 87 5d 51 2d 63 ab 1f 0d c9 4c 77 70 db d4 64 40 18 95 c2 14 c5 4b 3a 03 17 cc 6d 5c 1b 4a b6 a9 66 75 19 85 54 4d a3 68 18 86 e1 0a 73 7b 98 2c 4f 30 89 84 e4 15 35 c3 67 a2 65 c2 a2 2a 59 40 87 62 8c 2b 49 87 2c e7 24 bb 6f cf a2 57 35 19 69 49 49 fd
                                                                                                                                                                                                                                  Data Ascii: VrTQv]5x/:!.!l$\bQcl?*i,&;M;@rJ*Yb1U7fPatMGY@->NRiR49.C}UJr:=+9(p1"]Q-cLwpd@K:m\JfuTMhs{,O05ge*Y@b+I,$oW5iII
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC8459INData Raw: a8 85 8f a0 de 61 a0 de 60 2a b6 6e 79 c3 8c 72 aa d3 e1 a7 98 df fd 9f f0 e2 26 a9 26 75 16 95 93 99 05 93 99 00 aa 9b 90 54 26 c4 bb 24 d8 9a ce c4 1c 92 a4 b3 5a 4a b0 b3 38 36 2f c9 40 8c 62 6c 6a 01 00 81 94 74 f8 2d 44 49 46 1c 53 b9 35 4a 9a 4e de 51 97 b9 62 68 b7 98 68 36 f7 d1 02 af 76 45 d1 d1 55 16 51 96 b7 31 d8 91 c9 0a 24 2d b2 6c d7 e2 2c 85 86 c5 da d4 35 44 44 d8 80 57 d3 19 33 44 74 3d 14 91 62 6a e6 3a 6b 91 b4 45 7e 97 13 67 51 66 68 35 56 ea 86 b6 4e 64 02 b3 5c 8c a1 ab 6d c4 93 a8 e2 4c 8a a1 de cb 26 c4 54 f1 16 8d 93 99 0d 16 1b 15 6e ad 40 2b c9 3c 9b a5 c2 4d 04 93 65 93 c4 72 44 c9 7a 34 45 5d 39 36 79 90 9f e8 a6 db 1a 81 5c fb 46 d1 11 fa 5c 45 9d 48 70 56 f2 c6 97 4d 94 55 85 01 8d b3 57 62 16 63 fb 95 30 98 c1 3f b8 bd 3a
                                                                                                                                                                                                                                  Data Ascii: a`*nyr&&uT&$ZJ86/@bljt-DIFS5JNQbhh6vEUQ1$-l,5DDW3Dt=bj:kE~gQfh5VNd\mL&Tn@+<MerDz4E]96y\F\EHpVMUWbc0?:
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC8949INData Raw: ff 00 87 a7 42 7a 8c f3 76 27 41 81 c1 88 a9 20 88 bc c9 ea 33 cd d8 9d 00 00 00 00 00 00 00 0c 16 2b 72 ac ab af cc 67 4c 16 2a f8 2b ba 00 ac aa 90 5a ea 82 af 9c 98 60 66 a3 6c 8d e6 42 25 52 f8 7a f4 12 ec 0f dd 37 ec a0 13 78 5d ed bd 06 e3 6c 2e f4 de 83 70 00 00 00 00 00 00 03 6b d7 6a 78 8d c6 d7 ed 5e 80 21 b9 90 b7 92 54 f1 5c a5 26 f5 d6 7a 5e 5d 79 8f f0 3f dd 29 49 bf f1 84 5f fc 45 02 dd ca de f4 d4 fa 88 58 10 f6 a7 d9 2b fc ae 45 48 4d fb 08 58 10 f6 a7 d9 03 70 00 00 00 00 76 c5 e8 01 db 17 a0 0a 03 7c 8b e2 db 31 f7 8c 0f e6 32 9b df ff 00 16 5a 27 94 8b eb 43 17 be 45 f1 6d 98 fb c6 07 f3 19 4d ef ff 00 8b 2d 13 ca 45 f5 a0 17 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: Bzv'A 3+rgL*+Z`flB%Rz7x]l.pkjx^!T\&z^]y?)I_EX+EHMXpv|12Z'CEmM-EX


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  149192.168.2.54988218.165.220.404432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-02 15:39:21 UTC845OUTGET /release/prod/static/media/messages.206dbb6d.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: files.seesaw.me
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: G_AUTH2_MIGRATION=%22informational%22; AMP_f107d4eb01=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5ZTY3ZWM4Yi1jOTZmLTQ3YWYtYjI1YS01NGExYTk2ZDU2NzglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_47dac1245d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmIyMjBlMi01OGE2LTQ1ZTQtYWY2MS1lNDM1YmI3YzQ2ZTclMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMzMTUzOTQ2NzIyJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; varid=%228902c742-5659-4092-89ba-7a26e7d00dba%22
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 1182
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 26 Nov 2024 19:08:33 GMT
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Oct 2023 16:42:25 GMT
                                                                                                                                                                                                                                  ETag: "c10015c46bc8b3a47d4bf693f5883fe9"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c23ab9748dfedff76d0f834e4ad56b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: qMETJ_8BiCqofRBdyjQoisAeRzxVD-SLrDYydiwgSDh66c3sqgQAoQ==
                                                                                                                                                                                                                                  Age: 505850
                                                                                                                                                                                                                                  2024-12-02 15:39:22 UTC1182INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 30 2e 34 30 30 30 32 34 20 31 31 2e 31 35 32 33 43 30 2e 34 30 30 30 32 34 20 36 2e 35 31 31 36 32 20 35 2e 31 38 38 31 38 20 32 2e 37 34 39 33 39 20 31 31 2e 30 39 34 37 20 32 2e 37 34 39 33 39 43 31 35 2e 31 38 38 35 20 32 2e 37 34 39 33 39 20 31 39 2e 30 30 31 34 20 34 2e 37 32 31 34 31 20 32 30 2e 38 31 35 31 20 37 2e 33
                                                                                                                                                                                                                                  Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0.400024 11.1523C0.400024 6.51162 5.18818 2.74939 11.0947 2.74939C15.1885 2.74939 19.0014 4.72141 20.8151 7.3


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:10:38:16
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:10:38:19
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,3707531017508745339,14036736822336673007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:10:38:26
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15ee"
                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                  Start time:10:39:38
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                                                                                                                                                                                  Imagebase:0x7ff686a00000
                                                                                                                                                                                                                                  File size:5'641'176 bytes
                                                                                                                                                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                  Start time:10:39:40
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                  Imagebase:0x7ff6413e0000
                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                  Start time:10:39:40
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1512,i,13398676396788584258,18146246561228936146,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff6413e0000
                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                  Start time:10:40:05
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://f3cred.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPU1sZDBSRXM9JnVpZD1VU0VSMjIxMDIwMjRVMzYxMDIyMjA=N0123N"
                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                  Start time:10:40:06
                                                                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1908,i,6918995393230497664,17567063974853069944,262144 /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  No disassembly