Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://registry.paratext.org

Overview

General Information

Sample URL:https://registry.paratext.org
Analysis ID:1578163
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains password input but no form action
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 1984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1948,i,4524049024259387174,8814486395085941355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://registry.paratext.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://registry.paratext.org/signinJoe Sandbox AI: Score: 7 Reasons: The brand 'UBS' is a well-known global financial services company., The URL 'registry.paratext.org' does not match the legitimate domain 'ubs.com'., The domain 'paratext.org' is unrelated to UBS and does not suggest any association with the financial services sector., The presence of an unrelated domain with a well-known brand name is a common phishing tactic., The email input field '11lbjp@sxwhmsv.co' does not provide any clear association with UBS and could be a phishing attempt to collect user information. DOM: 1.0.pages.csv
Source: https://registry.paratext.org/signinHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://registry.paratext.org/signinHTTP Parser: Invalid link: Need help signing in?
Source: https://registry.paratext.org/signinHTTP Parser: <input type="password" .../> found
Source: https://registry.paratext.org/signinHTTP Parser: No <meta name="author".. found
Source: https://registry.paratext.org/signinHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/fonts/noto-sans-regular.woff2 HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://registry.paratext.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://registry.paratext.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/info?cb=nme9ouyur7 HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/btn_google_signin_light_pressed_web.png HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/google-g.png HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/logo-pt9.png HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false HTTP/1.1Host: globalbiblecatalogue.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/info?cb=nme9ouyur7 HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/google-g.png HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/btn_google_signin_light_pressed_web.png HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/nn2nqbj7/websocket HTTP/1.1Host: registry.paratext.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://registry.paratext.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: b6czKUG5lrVAIqeBkdtWCA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/images/avatar_2x.png HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://registry.paratext.org/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/logo-pt9.png HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: registry.paratext.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://registry.paratext.org/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/avatar_2x.png HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false HTTP/1.1Host: globalbiblecatalogue.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602646454-0.9324643498078353 HTTP/1.1Host: engine.montiapm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602648494-0.45837417087149435 HTTP/1.1Host: engine.montiapm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602646454-0.9324643498078353 HTTP/1.1Host: engine.montiapm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602648494-0.45837417087149435 HTTP/1.1Host: engine.montiapm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351692411_1BAORW3OF027XMEFL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381795018_1H6ENBKGWI9ZKTUAB&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381795017_1P2HE79XS2FOA94E1&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351692410_1KIU5I6PR58S6V0VM&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602705048-0.14502465391017094 HTTP/1.1Host: engine.montiapm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602705048-0.14502465391017094 HTTP/1.1Host: engine.montiapm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simplentp/sync?noCache=1734602706792-0.5223897353904845 HTTP/1.1Host: engine.montiapm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: registry.paratext.org
Source: global trafficDNS traffic detected: DNS query: globalbiblecatalogue.org
Source: global trafficDNS traffic detected: DNS query: engine.montiapm.com
Source: unknownHTTP traffic detected: POST /sockjs/205/8_ohdfxx/xhr HTTP/1.1Host: registry.paratext.orgConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://registry.paratext.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://registry.paratext.org/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_135.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_135.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_131.2.drString found in binary or memory: http://www.enable-javascript.com/
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth?
Source: chromecache_135.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/vsn4ik)
Source: chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drString found in binary or memory: https://quilljs.com/
Source: chromecache_142.2.dr, chromecache_148.2.drString found in binary or memory: https://vsn4ik.github.io/bootstrap-checkbox/)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/39@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1948,i,4524049024259387174,8814486395085941355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://registry.paratext.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1948,i,4524049024259387174,8814486395085941355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://registry.paratext.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://registry.paratext.org/static/fonts/noto-sans-regular.woff20%Avira URL Cloudsafe
https://registry.paratext.org/0%Avira URL Cloudsafe
https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true0%Avira URL Cloudsafe
https://registry.paratext.org/static/favicon.ico0%Avira URL Cloudsafe
https://registry.paratext.org/7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true0%Avira URL Cloudsafe
https://registry.paratext.org/sockjs/205/8_ohdfxx/xhr0%Avira URL Cloudsafe
https://registry.paratext.org/static/logo-pt9.png0%Avira URL Cloudsafe
http://www.enable-javascript.com/0%Avira URL Cloudsafe
https://vsn4ik.github.io/bootstrap-checkbox/)0%Avira URL Cloudsafe
https://registry.paratext.org/sockjs/205/8_ohdfxx/xhr_send0%Avira URL Cloudsafe
https://registry.paratext.org/sockjs/205/nn2nqbj7/websocket0%Avira URL Cloudsafe
https://registry.paratext.org/static/images/btn_google_signin_light_pressed_web.png0%Avira URL Cloudsafe
https://registry.paratext.org/packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://registry.paratext.org/sockjs/info?cb=nme9ouyur70%Avira URL Cloudsafe
https://registry.paratext.org/static/google-g.png0%Avira URL Cloudsafe
https://globalbiblecatalogue.org/gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false0%Avira URL Cloudsafe
https://registry.paratext.org/static/images/avatar_2x.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
registry.paratext.org
54.235.68.98
truetrue
    unknown
    www.google.com
    142.250.181.132
    truefalse
      high
      globalbiblecatalogue.org
      108.158.75.85
      truefalse
        unknown
        engine.montiapm.com
        104.26.6.135
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://registry.paratext.org/false
          • Avira URL Cloud: safe
          unknown
          https://registry.paratext.org/static/fonts/noto-sans-regular.woff2false
          • Avira URL Cloud: safe
          unknown
          https://registry.paratext.org/sockjs/205/8_ohdfxx/xhrfalse
          • Avira URL Cloud: safe
          unknown
          https://engine.montiapm.com/simplentp/sync?noCache=1734602648494-0.45837417087149435false
            high
            https://registry.paratext.org/sockjs/205/8_ohdfxx/xhr_sendfalse
            • Avira URL Cloud: safe
            unknown
            https://registry.paratext.org/static/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://engine.montiapm.com/simplentp/sync?noCache=1734602646454-0.9324643498078353false
              high
              https://tse1.mm.bing.net/th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                high
                https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=truefalse
                • Avira URL Cloud: safe
                unknown
                https://tse1.mm.bing.net/th?id=OADD2.10239351692410_1KIU5I6PR58S6V0VM&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                  high
                  https://registry.paratext.org/7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=truefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://engine.montiapm.com/simplentp/sync?noCache=1734602706792-0.5223897353904845false
                    high
                    https://registry.paratext.org/static/logo-pt9.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://registry.paratext.org/sockjs/205/nn2nqbj7/websocketfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://registry.paratext.org/signintrue
                      unknown
                      https://tse1.mm.bing.net/th?id=OADD2.10239381795017_1P2HE79XS2FOA94E1&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                        high
                        https://registry.paratext.org/static/images/btn_google_signin_light_pressed_web.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://registry.paratext.org/packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.woff2?v=4.7.0false
                        • Avira URL Cloud: safe
                        unknown
                        https://tse1.mm.bing.net/th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                          high
                          https://globalbiblecatalogue.org/gbc/api/languages?fields=language_name%2Clanguage_iso&retired=falsefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://registry.paratext.org/sockjs/info?cb=nme9ouyur7false
                          • Avira URL Cloud: safe
                          unknown
                          https://registry.paratext.org/static/images/avatar_2x.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://registry.paratext.org/static/google-g.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://tse1.mm.bing.net/th?id=OADD2.10239351692411_1BAORW3OF027XMEFL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                            high
                            https://tse1.mm.bing.net/th?id=OADD2.10239381795018_1H6ENBKGWI9ZKTUAB&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90false
                              high
                              https://engine.montiapm.com/simplentp/sync?noCache=1734602705048-0.14502465391017094false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.enable-javascript.com/chromecache_131.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://fontawesome.iochromecache_135.2.drfalse
                                  high
                                  https://github.com/vsn4ik)chromecache_142.2.dr, chromecache_148.2.drfalse
                                    high
                                    http://jquery.org/licensechromecache_142.2.dr, chromecache_148.2.drfalse
                                      high
                                      http://sizzlejs.com/chromecache_142.2.dr, chromecache_148.2.drfalse
                                        high
                                        https://vsn4ik.github.io/bootstrap-checkbox/)chromecache_142.2.dr, chromecache_148.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://fontawesome.io/licensechromecache_135.2.drfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0)chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drfalse
                                            high
                                            https://quilljs.com/chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drfalse
                                              high
                                              https://github.com/uxsolutions/bootstrap-datepicker)chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drfalse
                                                high
                                                http://getbootstrap.com)chromecache_142.2.dr, chromecache_148.2.dr, chromecache_135.2.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_135.2.drfalse
                                                    high
                                                    http://jquery.com/chromecache_142.2.dr, chromecache_148.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      54.235.68.98
                                                      registry.paratext.orgUnited States
                                                      14618AMAZON-AESUStrue
                                                      142.250.181.132
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      172.67.72.179
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      108.158.75.85
                                                      globalbiblecatalogue.orgUnited States
                                                      16509AMAZON-02USfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      104.26.6.135
                                                      engine.montiapm.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.4
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1578163
                                                      Start date and time:2024-12-19 11:02:52 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 2s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://registry.paratext.org
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:16
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal48.phis.win@16/39@14/7
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.164.84, 172.217.17.46, 172.217.19.234, 216.58.208.234, 142.250.181.74, 142.250.181.106, 172.217.21.42, 142.250.181.42, 142.250.181.138, 172.217.17.74, 172.217.19.170, 172.217.19.202, 172.217.17.42, 199.232.210.172, 142.250.181.142, 172.217.17.35, 92.122.16.236, 172.202.163.200, 20.190.147.9, 4.245.163.56, 13.107.246.63, 20.223.36.55
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, clientservices.googleapis.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://registry.paratext.org
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 191 x 46, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):4135
                                                      Entropy (8bit):7.945643441470099
                                                      Encrypted:false
                                                      SSDEEP:96:AcwoR389NzR6u17G71uctwLxhFNCeBUj83AFr:TwoR3K66S15clBO83Ad
                                                      MD5:2A0F1FB26547D7B04C21A3CC6E9D6C2C
                                                      SHA1:DCB128EB59C47AA7A96EE45CAF0982AF91EB8C17
                                                      SHA-256:CBCBD4C2305A581B4A72420ABFBB9555EAE10B3FEDA7C7DE4C5AD744E83E84CD
                                                      SHA-512:AAEF58DCCD1CAF80820A84D50974EE5C3865111D1D440222546F4CE774257E9C83C5777495385A799846DF10A929E602C81F3CFBE483B9D2A109B6BFB1F9DBEB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/images/btn_google_signin_light_pressed_web.png
                                                      Preview:.PNG........IHDR.............y.......sRGB.........IDATx..\.PT....]A@..aY.....@..I.%!)m:...2.fb.qb3.8N.4c.4..v.a.....vL.JB..[C....lI....7(.V`y...\.............r.=.........c.1...."..b..B...D.....=.$:.K=........".s..Fzv.y.~...F!.p.Bejj..RiF@..........u.......~...b..jwv^....&..."....[...54..:.%.A2.G....!..%..~G..x./ ....8(..!.!.......W".....s..gC.........D..s......("0....?.gW.......1s># ..>.8.I...?)<b.|F.k..9.E+8.....%....p..)..^....H..>....6.....a. .j.~5....\...K.?.4yu..H..(E....\..YB@..g..kt."v{.[/b..S....t.......D..q."".x_/.~..`p@8.e&..7#..N =....+!...eg..5lE{[.ZZZ`.....sZ.q...]......b.0Z.gq.l.L.4j..?..O...S..{......SK..a..6tx.k3w`.9.8.i.OvYPG..~...y......U.....;....' ....F1....?..nry.%..f..r.=T..0A..UO...D.....No....U..P..K.@+...H..4......Ij;.RS.=.P...U....>C.p.r6.F..6nl.....'.p.x..Z.^`..w.$kI`.,.90fY...K...../.~..K...R.cB9Y........Ir.Y.v....x..F..{....W....f....O.*@.m[.u...5...W2..;.o..e.H|..X..B.p<..u-........|7..._6M#.h....WlGQv*./7.......g.......?
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1726)
                                                      Category:downloaded
                                                      Size (bytes):2499
                                                      Entropy (8bit):5.34041018267355
                                                      Encrypted:false
                                                      SSDEEP:48:wSo0SiTv+Yj1v7St+oSCldZz35F1N3IUhOXcbx4knkmdcX1e:wSHlr/j1v7SHSYZz35Fn3II4cbxpnkCZ
                                                      MD5:BF93BB2E8A2B4F987C06C8182A7ED24D
                                                      SHA1:403AA88830F94BD492BF08393637A784959B774D
                                                      SHA-256:DD3F16BA38BBDFCA861953C452D93D4B32D3BB927851AFB3EBBABAC7971361B9
                                                      SHA-512:AC12D6B29EAAFBAA04FC3340BB6C45866008AD83B87D674BAC5464772EED66CEF834F2E3B3AAF648747462F664215A2A8FD31C28DA9B05B18F068E7C91B64FC1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/
                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="stylesheet" type="text/css" class="__meteor-css__" href="/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true">.<meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="/static/favicon.ico">. <title>Paratext Registry</title>. <noscript>. Sorry, but you need to enable JavaScript in your web browser in order to interact with the Paratext Registry. Click <a href="http://www.enable-javascript.com/">here</a> to learn how.. </noscript>..</head>.<body>. <script type="text/javascript">__meteor_runtime_config__ = JSON.parse(decodeURIComponent("%7B%22meteorRelease%22%3A%22METEOR%402.5.8%22%2C%22gitCommitHash%22%3A%2202f278a537c61776195bb54f531bac928cba74da%22%2C%22meteorEnv%22%3A%7B%22NODE_ENV%22%3A%22production%22%2C%22TEST_METADATA%22%3A%22%7B%7D%22%7D%2C%22PUBLIC_SETTINGS%22%3A%7B%7D%2C%22ROOT_URL%22%3A%22htt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13
                                                      Entropy (8bit):2.7773627950641693
                                                      Encrypted:false
                                                      SSDEEP:3:LWun:7n
                                                      MD5:352787C1264E90357CBE364226830670
                                                      SHA1:B0D477C73DF67CCF7E49702605A97679BBE99F09
                                                      SHA-256:B9162B07EDEF4F1032BD9A60DB17E86F4E393094F9357F11067196D20CE3AAE2
                                                      SHA-512:8F7C8E9A3987E87C3979EC0089EEB065C82669501564835FFE7D3DA238CE35B5C883066C3C64F80D2B109A7DE23A4CC3DEABBA3339AB2530CE62D3DB41B6410C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://engine.montiapm.com/simplentp/sync?noCache=1734602705048-0.14502465391017094
                                                      Preview:1734602707878
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 192 x 192, 8-bit grayscale, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):626
                                                      Entropy (8bit):6.804758765204737
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7GeuxDolr/82EgWEV+lvL+aLZyckWKFANZntDG9SkiWsc:3eCDe8XaKadnANl4cWsc
                                                      MD5:51116D3ED346AA1A00B4A9393DFE117E
                                                      SHA1:2B2394121D8E3E6526F1B6F686E49D61023A0C3F
                                                      SHA-256:CDCC6D6DCDA827A694DCE8BFA9A1AB41113B629EF1CC11F886866AF9194C81D0
                                                      SHA-512:7D3F2C0F499013BB54D239C770F4BDF910F0D0D6AA8D5BF7D3858FE5767EE1004FAB44A8644A0EF9E8CD2C6C8EB7079805A0A1D6AE414B2F5E6F6987633C30DC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............w.3....9IDATx...... .F...O?...H....H.J.<..x....s...|....`.......................................>...`.N?...*.#y.2..W.$...y@..c...,.k.a@...M.*`w...n..;.~....[.....D...L:.d...d.-@..)...%@RC...pj..f.IM%3........6#.....Sc..`Ws.....V.....@Ps..@........K.@{|..S.?...s.?4..R..J..Pb..p..x....../..f.}.e..m...X9c.}..WV.m...........T......&}S.sJ....9..?.C.M@.K.?..\M.j.^'.1W..m.j./.h.....1my.<}.C3.&.n.To..Y....<.|. {]..7......:...z%`u.<.^.8.n).....M.r. ..r.@......}..no...4....p..;..f.i..(.T....T....V..X5... hX...iX..@...8^.P........................................x..|....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 191 x 46, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):4135
                                                      Entropy (8bit):7.945643441470099
                                                      Encrypted:false
                                                      SSDEEP:96:AcwoR389NzR6u17G71uctwLxhFNCeBUj83AFr:TwoR3K66S15clBO83Ad
                                                      MD5:2A0F1FB26547D7B04C21A3CC6E9D6C2C
                                                      SHA1:DCB128EB59C47AA7A96EE45CAF0982AF91EB8C17
                                                      SHA-256:CBCBD4C2305A581B4A72420ABFBB9555EAE10B3FEDA7C7DE4C5AD744E83E84CD
                                                      SHA-512:AAEF58DCCD1CAF80820A84D50974EE5C3865111D1D440222546F4CE774257E9C83C5777495385A799846DF10A929E602C81F3CFBE483B9D2A109B6BFB1F9DBEB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............y.......sRGB.........IDATx..\.PT....]A@..aY.....@..I.%!)m:...2.fb.qb3.8N.4c.4..v.a.....vL.JB..[C....lI....7(.V`y...\.............r.=.........c.1...."..b..B...D.....=.$:.K=........".s..Fzv.y.~...F!.p.Bejj..RiF@..........u.......~...b..jwv^....&..."....[...54..:.%.A2.G....!..%..~G..x./ ....8(..!.!.......W".....s..gC.........D..s......("0....?.gW.......1s># ..>.8.I...?)<b.|F.k..9.E+8.....%....p..)..^....H..>....6.....a. .j.~5....\...K.?.4yu..H..(E....\..YB@..g..kt."v{.[/b..S....t.......D..q."".x_/.~..`p@8.e&..7#..N =....+!...eg..5lE{[.ZZZ`.....sZ.q...]......b.0Z.gq.l.L.4j..?..O...S..{......SK..a..6tx.k3w`.9.8.i.OvYPG..~...y......U.....;....' ....F1....?..nry.%..f..r.=T..0A..UO...D.....No....U..P..K.@+...H..4......Ij;.RS.=.P...U....>C.p.r6.F..6nl.....'.p.x..Z.^`..w.$kI`.,.90fY...K...../.~..K...R.cB9Y........Ir.Y.v....x..F..{....W....f....O.*@.m[.u...5...W2..;.o..e.H|..X..B.p<..u-........|7..._6M#.h....WlGQv*./7.......g.......?
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (64817)
                                                      Category:downloaded
                                                      Size (bytes):304671
                                                      Entropy (8bit):5.068162816654377
                                                      Encrypted:false
                                                      SSDEEP:1536:xGyrtayUz6J1jJv5UgPwduhVIuEHlqHmVUpC8d2fE3SP/5afO8yP6sPYLB+8bbOr:xGoAye6JtV5rA836JPYg0+t
                                                      MD5:BB86736CE45B820FFB4E8AA72B6C5E5A
                                                      SHA1:078CFE3667E352F7C5347B73EA92F019FA79040F
                                                      SHA-256:72B4394E25290605BEC9FB61732C71AC8AE0AF4C5B13862B045A43A70DC0C25F
                                                      SHA-512:C107B6F5827529C452599107C9144D509041CDCF41061CD2F3359EACE81B96FFA4F0C635DE5A593FD861DA0CD0BECF047181A53C227579945D8A42D0FE0708F8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true
                                                      Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). *//*!. * Datepicker for Bootstrap v1.7.1 (https://github.com/uxsolutions/bootstrap-datepicker). *. * Licensed under the Apache License v2.0 (http://www.apache.org/licenses/LICENSE-2.0). *//*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *//*!. * Quill Editor v1.2.0. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */@font-face{font-family:FontAwesome;src:url(packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(packages/fortawesome_fonta
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):1275
                                                      Entropy (8bit):7.783958925220005
                                                      Encrypted:false
                                                      SSDEEP:24:rs/6CR8hFGGQAR5SxjnpBA4zZyEdzmFvLpUm+xRFuQ4QuP:g/6SwFzQ85SXBA4NyEMVf+xRFuLP
                                                      MD5:E501FA6B1C3988D9E53E258C55BAD4AD
                                                      SHA1:9AF3BAE21C49E120683DEE663E9677D10D98EF4F
                                                      SHA-256:A8347ACA75A55E6FB07DF01A656DBFB77E0F2A64D89DA3C5369ECC59BF9B1A3D
                                                      SHA-512:AC5FCC98C9482318576A2ECEB3646F8F69F139CDB20F62EEF2E1A61810B8F881FDAA28BDA8A94637F1A34DA08B164D3A8207A6FE1BEF56800E2D4B6D02ADEF33
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...(...(........m....bKGD..............pHYs.................tIME.....#$.......iTXtComment.....Created with GIMPd.e...._IDATX..]H.w....{.r..9.4..#r.5...m.F.A.......".t.(b....]......>.....m..l...5].........s.g.&d...4.w/<....|....Ue!...~.d/.eK.-.......8.e*(.0.(w.:$..s..~2z$.....v..J`C...0..uO/........F..R..m......>..."..:.1..g.\..V/..ZI...4.f..9..\..QRI2.%.4.#(k..M.k.....5.E...9....I........./.r....#..8..H.U.$Y..1.g....c.....)..Q..)e........a..f..c]..S'<.......2...t.p!.._.mS...=B.....jq:.-..-6...*p8.R`.H..S..'.,..|+..L.a.L'.F[.l..X........K7.$..f..$.c...d~.*1....7..2#l.m.`.Vr.......q......k......%..,v.{G........V=^>5.....u.k..W......"Z]...>.t,._.%..}.;iV.+..h...`../.W@..pY.'.>.|.....Weh..82Y..a.l".....>.{.P..P.Tr.8D.^O~........?..bU....P.....q..8...~. ....{..1.f.TICNf........\......I.....`4.......xi..X.;..Z.~..%.l....L.#..<........+....RX......R.E....o..A.,&..31g.KO1r..E..g)..-.&. ..B..z.q,.....P9....{8..TX...H..\.1.....#Jz....k..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 352 x 352, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):25275
                                                      Entropy (8bit):7.9819329817362
                                                      Encrypted:false
                                                      SSDEEP:768:eOZ2fWfxOqcgdSQrhRA1b3RptvQPek9AU7:sfgUgdSKPADptvDQR7
                                                      MD5:0F9C13516BFCFFEFF2EC0CE15BB2A54A
                                                      SHA1:8BC22EF1715C2082922C47F12216549A3DE6DAAF
                                                      SHA-256:5FF4A7042B54D2CA0A0B3F50DD1D3E3F578FF4408130FAC63F72C3D2378042C2
                                                      SHA-512:45FBDCCA26A7C10AFF9B8B7595ABDF635A5F11A54CE67035AEB93DB65FFE960CBE040FAB5CE27B2737132951A2A00D6647C43B82FE69EB4E432EDB639E2BB4F7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...`...`......a.L..'.zTXtRaw profile type exif..x..i.\.n..s.^.g......x....J.k.....U...;...@\..?.}.....]..j...+......_.......U......~. .5.5}}.|.......Z.z}...k..M...}....Ig.|..>.:P......].........C..u...{n,......'.:........k...'......#....v......Y;?.^O./.......5.z=.?..[._.(.<.o?.;&.._...m....\Y..n..V.w.q...}.......~w~.....&....."+{C.;.p.y_WX\b.'6..Xk.f...W......Fx.KF<.QK...\Kx...|+.g.w.......o..../....^.n..~......\.".?y....kM.[.....7...&"X.2.78...b..3..s.}.g.?....:.K.......5..j.-....h.gp.1.8.@(%....I....:7.i..........jj..."X9..e#.FI%.RJ-.X.e.Ts-..V.Q...[i..f..a.......' .....{.....=....c.8...:...X.........q.M.....'.R..SN=...g\r.o...k...#j_Q.=j.."...........3j....!..(fD,.@."@BG..[.9*r...........|B,7...............S..?"......5n.....Q....Pk....x..m...._....9.'.l.:....B..v?}."...q..eBK.....>.v;..1.....S..O.v...,6..N..).=k....9g...8'.Fu.....H.0.oIVo.....6v.$....&(Sbja....,.....D..=k...g.$Uw...5.o.\i...... h.....>.....7.j.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13
                                                      Entropy (8bit):3.0269868333592873
                                                      Encrypted:false
                                                      SSDEEP:3:LIES:M
                                                      MD5:00276DCDB3A3AB93CCCD83C143F0258A
                                                      SHA1:1EB8F5CF484673337DF03CC538515CDCB7C3764D
                                                      SHA-256:9E7E8CA5FF4F8EADC3A2F4FA35A335511340CBF4BAB046EF2A930271CC29DC35
                                                      SHA-512:64B04820EDB56C96D800099558C870029DC598E63D01A8ADA0B7D358C77DC10A91E7B0911830FCB8E34F49674BF2BE1AA3BC09B774A5B0B457726466F286C517
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://engine.montiapm.com/simplentp/sync?noCache=1734602646454-0.9324643498078353
                                                      Preview:1734602649577
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):544041
                                                      Entropy (8bit):4.387642046987451
                                                      Encrypted:false
                                                      SSDEEP:3072:26OL7TSC6ygiEGPfduzYLMsAbdKi3nzUYFxEU7pdjNMX6VvSg:g8yPEGPfdrLdAki3nLFxEU7pduX6VvSg
                                                      MD5:2ECF003F5EE3029520C64A894E7B4256
                                                      SHA1:B5252FB6B2B868CC42AB15AD32132FB3C726EAAE
                                                      SHA-256:080AC8AB77ED4A03E39D7FD620050F7D5F66D419B2D7D5D1A42EE9C660FA19F7
                                                      SHA-512:48ECE6E37A542B70FDC0C082DB51D2DAAFD355B56BB0F99C91F011F2F5E4A03FCDDC99354D7EB8AD18945EDAEA222922A7D70BD82F9E84D8F2C49F4B62C97424
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:[{"language_iso": "aaa", "language_name": "Ghotuo", "_id": "aaa"}, {"language_iso": "aab", "language_name": "Alumu-Tesu", "_id": "aab"}, {"language_iso": "aac", "language_name": "Ari", "_id": "aac"}, {"language_iso": "aad", "language_name": "Amal", "_id": "aad"}, {"language_iso": "aae", "language_name": "Albanian, Arb\u00ebresh\u00eb", "_id": "aae"}, {"language_iso": "aaf", "language_name": "Aranadan", "_id": "aaf"}, {"language_iso": "aag", "language_name": "Ambrak", "_id": "aag"}, {"language_iso": "aah", "language_name": "Arapesh, Abu\u2019", "_id": "aah"}, {"language_iso": "aai", "language_name": "Miniafia Oyan", "_id": "aai"}, {"language_iso": "aak", "language_name": "Ankave", "_id": "aak"}, {"language_iso": "aal", "language_name": "Afade", "_id": "aal"}, {"language_iso": "aan", "language_name": "Anamb\u00e9", "_id": "aan"}, {"language_iso": "aao", "language_name": "Arabic, Algerian Saharan Spoken", "_id": "aao"}, {"language_iso": "aap", "language_name": "Ar\u00e1ra, Par\u00e1", "_i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 6 icons, 256x256, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):355574
                                                      Entropy (8bit):3.603687950321433
                                                      Encrypted:false
                                                      SSDEEP:1536:/DBOyTy8zslTzB5I5JhiRdytghNwXsKZ+yh0a0FC6UK4+5jW6SyzB:9+kBY4jIB
                                                      MD5:FAC8C3D8150A21A6E06CD0FADBB3DBC4
                                                      SHA1:948031B24BAC99F8D804AF19C082FADF9D59B899
                                                      SHA-256:7F075BEA5884EBB9FD2AEFCA9527BBA21303316C012B458D24A895749B5FFCD1
                                                      SHA-512:D309B11A4885B4C16EC096F85B32C9C1DCE74C7C257B6DF3957EF7B51E4F7B0BBD015FF052C92909C422086802FE2E05D8A7E894379291117D26CF7B1A6B673A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/favicon.ico
                                                      Preview:............ .( ..f......... .(.... ..00.... ..%...(.. .... .....^N........ ......_........ .h....h..(............. ...... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................Q?..Q?..Q?..Q?4.Q?O.Q?i.Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..P>..Q?..Q?..Q?~.Q?g.Q?M.Q?3.Q?..Q?..Q?.......................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):544041
                                                      Entropy (8bit):4.387642046987451
                                                      Encrypted:false
                                                      SSDEEP:3072:26OL7TSC6ygiEGPfduzYLMsAbdKi3nzUYFxEU7pdjNMX6VvSg:g8yPEGPfdrLdAki3nLFxEU7pduX6VvSg
                                                      MD5:2ECF003F5EE3029520C64A894E7B4256
                                                      SHA1:B5252FB6B2B868CC42AB15AD32132FB3C726EAAE
                                                      SHA-256:080AC8AB77ED4A03E39D7FD620050F7D5F66D419B2D7D5D1A42EE9C660FA19F7
                                                      SHA-512:48ECE6E37A542B70FDC0C082DB51D2DAAFD355B56BB0F99C91F011F2F5E4A03FCDDC99354D7EB8AD18945EDAEA222922A7D70BD82F9E84D8F2C49F4B62C97424
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://globalbiblecatalogue.org/gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false
                                                      Preview:[{"language_iso": "aaa", "language_name": "Ghotuo", "_id": "aaa"}, {"language_iso": "aab", "language_name": "Alumu-Tesu", "_id": "aab"}, {"language_iso": "aac", "language_name": "Ari", "_id": "aac"}, {"language_iso": "aad", "language_name": "Amal", "_id": "aad"}, {"language_iso": "aae", "language_name": "Albanian, Arb\u00ebresh\u00eb", "_id": "aae"}, {"language_iso": "aaf", "language_name": "Aranadan", "_id": "aaf"}, {"language_iso": "aag", "language_name": "Ambrak", "_id": "aag"}, {"language_iso": "aah", "language_name": "Arapesh, Abu\u2019", "_id": "aah"}, {"language_iso": "aai", "language_name": "Miniafia Oyan", "_id": "aai"}, {"language_iso": "aak", "language_name": "Ankave", "_id": "aak"}, {"language_iso": "aal", "language_name": "Afade", "_id": "aal"}, {"language_iso": "aan", "language_name": "Anamb\u00e9", "_id": "aan"}, {"language_iso": "aao", "language_name": "Arabic, Algerian Saharan Spoken", "_id": "aao"}, {"language_iso": "aap", "language_name": "Ar\u00e1ra, Par\u00e1", "_i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51949)
                                                      Category:dropped
                                                      Size (bytes):2514938
                                                      Entropy (8bit):5.430333762885931
                                                      Encrypted:false
                                                      SSDEEP:49152:VSyEwco2qs1yrIvDUoa6PX24JMUE11N8xCW0HKyl:VSyEjQ
                                                      MD5:035E0C3B866B4F787264E08E10BD3AD8
                                                      SHA1:AE9A46DD60F721B3A9BBCFAE58AFCF64AF68731B
                                                      SHA-256:CFD2E83975215EFEA40FE76D92106A4922FA3301E82D19216597C2F7E10002B5
                                                      SHA-512:0BF7B562522690C177CAD4EC39DAC41E913D2148F26E4073722FA26D67315BA88586F2EB87B7B08CF823F47EFA58E698D25440AC6D2366A54A96D57B14E8441B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:!function(){var t,e,n;(function(){t=this}).call(this),function(){var t=__meteor_runtime_config__;e=t.meteorEnv,n={isProduction:"production"===e.NODE_ENV,isDevelopment:"production"!==e.NODE_ENV,isClient:!0,isServer:!1,isCordova:!1,isModern:t.isModern},t.gitCommitHash&&(n.gitCommitHash=t.gitCommitHash),t.PUBLIC_SETTINGS&&(n.settings={public:t.PUBLIC_SETTINGS})}.call(this),function(){function e(){this._promiseInfoMap=Object.create(null)}var r=e.prototype;r._define=function t(e,n){n=n||{};for(var r=arguments.length,o=2;o<r;++o){var i=arguments[o];for(var s in i)s in n||(n[s]=i[s])}this[e]=n;var a=this._promiseInfoMap[e];return a&&a.resolve(n),n},r._has=function t(e){return Object.prototype.hasOwnProperty.call(this,e)},r._promise=function t(e){var r=this,o=r._promiseInfoMap[e];return o||((o=r._promiseInfoMap[e]={}).promise=new Promise((function(t,i){o.resolve=t,r._has(e)?t(r[e]):n.startup((function(){r._has(e)||i(new Error("Package "+e+" not installed"))}))}))),o.promise},t.Package=new e,"o
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 161596, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):161596
                                                      Entropy (8bit):7.998155719617895
                                                      Encrypted:true
                                                      SSDEEP:3072:313jpDby/dVD34SUIIYBD4SxoDWBRgEf4xk5kisJLA4sjQOnpam4Ht:3vXwdZ3sQdxE4RBwx8kpJLMjZa3Ht
                                                      MD5:6E65813D65C6825102F14DCD41CDC9E9
                                                      SHA1:F4B5D5F6937F211F13D73C1C6F6E9171A53255CE
                                                      SHA-256:CCD2FD77874111DEA1CC0D597D7AB95188CC5999C7C3E35996D482C5FFACAD2A
                                                      SHA-512:60EBAB26468E0BE690220805C28700BD10C72C7926EB31A090C81F2FBAE785E392DC003B7AD19CA88BBD26F5988F41F1068DF9C79E31F2F7E043AF2D1039271D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/fonts/noto-sans-regular.woff2
                                                      Preview:wOF2......w<......Td..v.....................................`.....~..4........&.....6.$..~. ..B. ...[....D...V...).;..sD.v.P..%.P2.n........C..T....g.9.C.B...m..pI.#..........y.x..f70... $..#(....^.=..!.R..I=.3..$...hS....}...U.b.."..:.F5l..5......D.b. B...1I.XzMI...C......q.yJa.N.R..s< .X..`.+..%.......h....xR......D..^...kVx....q..Z......#J8z..|...o....0..../...|...".(..if...S.H...*....0e.....8...*..*Y.e.)...i".q.q.XW.(JG.?....c..I.y.bym...9"...IL.'""..?&..4...%a....U..V.D..W~s.A.X\.|.! 9". ~J..E1.~e....T.n...>...9\#.q]$....Td..M..... ~...i.F....P.&?.|.w..... .I.ib.P4.D.....Rp.qB]V1.s...&f.Y...QR....n..U..D.&..g..}.v.....4.e....tS?...2........[.q.e....&]D....&..=...7bvK..Z`..6.*..u.*.-....+v.I.#......Aps<nQ.>...VZ.R.+..M1,.'n(.nx..q....gO..h.b/fEn...p....(.H.'..{T.....Z....c..x..A....E.y.G...g.....Z0.G.(S.W....#8.I9.7D.v.$b.9.....N.c..x.R.*.".wp..U......a..:4A....gD#..J...Y,..K#~....47'.3&...fI....4_..e.h4"..Y...d.._.@.R)].F_.9.m..N..n....~-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13
                                                      Entropy (8bit):2.873140679513133
                                                      Encrypted:false
                                                      SSDEEP:3:LJKFn:lKFn
                                                      MD5:6FBB15083B7DD57C78903DC4509CF07E
                                                      SHA1:FCBDC707A6A0A31AFE91B8CDD66C610C87FD500E
                                                      SHA-256:4439E0C5DD4B0B44DE393D86A55A977EBEABC6D5AE16D9D70E03A0D2E0F7F770
                                                      SHA-512:25F16FC6F85EB24F51AECDC6C144020B2AF03733692A6534C5CA9BD120938BC790C8B80D2CFEE2C450CF7E5D352D889861601C26E7FBBE2284C50FA85978C807
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:1734602651620
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):13
                                                      Entropy (8bit):3.0269868333592873
                                                      Encrypted:false
                                                      SSDEEP:3:LJEe:lEe
                                                      MD5:199379DF1365D529837D7F4CBFE897A0
                                                      SHA1:8A4CAC566526E0479B47E976F2CF9A1CCB4A09A5
                                                      SHA-256:7C3D7D5205FDA4E00F220EE914BC5F5F48DDB487079C1FCBFD24B66BB8D91304
                                                      SHA-512:0CC2263883B350EFD8D3CAB777A6386B76D6C3A7B927095EA85C89EB6C07949939D8FEBF9C98D83D1ED5E4A68E88D1C3E73ABD0998E85278B47C63C0C277228A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:1734602651867
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):128
                                                      Entropy (8bit):4.867163916595308
                                                      Encrypted:false
                                                      SSDEEP:3:tv0XCjWT3XWZNcA1MKscklHKKJWHVw0XbKK+Ocln:tDiXWWFlHKUWHVw0DKn
                                                      MD5:17970B6218DC49BCB5B7268AA7983B8B
                                                      SHA1:12808D1D17E46C8A6C3820714A9BF214D43A82A4
                                                      SHA-256:9B3DA3F07532C62143E2F23EB7319A5C03ECFC889FD78846496E93C7B730D06C
                                                      SHA-512:8BA3D37A07297232E96E5EC484F0FEBC2E25E940B6A2FF31C15CD35A845A3D4BDBF247CFB457FC8B9B89F6EF04512DE5E2B83A69EB0FA6CA393C9B93198CFE13
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmVB6iidoLRnRIFDYOoWz0SBQ3OQUx6EhcJaTtUVvusfY8SBQ0wQusiEgUNg4TCmA==?alt=proto
                                                      Preview:CjEKEQ2DqFs9GgQICRgBGgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBQBABGP////8PCisKHA0wQusiGgQITBgCKg8IClILCgFAEAEY/////w8KCw2DhMKYGgQIXxgC
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 192 x 192, 8-bit grayscale, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):626
                                                      Entropy (8bit):6.804758765204737
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7GeuxDolr/82EgWEV+lvL+aLZyckWKFANZntDG9SkiWsc:3eCDe8XaKadnANl4cWsc
                                                      MD5:51116D3ED346AA1A00B4A9393DFE117E
                                                      SHA1:2B2394121D8E3E6526F1B6F686E49D61023A0C3F
                                                      SHA-256:CDCC6D6DCDA827A694DCE8BFA9A1AB41113B629EF1CC11F886866AF9194C81D0
                                                      SHA-512:7D3F2C0F499013BB54D239C770F4BDF910F0D0D6AA8D5BF7D3858FE5767EE1004FAB44A8644A0EF9E8CD2C6C8EB7079805A0A1D6AE414B2F5E6F6987633C30DC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/images/avatar_2x.png
                                                      Preview:.PNG........IHDR.............w.3....9IDATx...... .F...O?...H....H.J.<..x....s...|....`.......................................>...`.N?...*.#y.2..W.$...y@..c...,.k.a@...M.*`w...n..;.~....[.....D...L:.d...d.-@..)...%@RC...pj..f.IM%3........6#.....Sc..`Ws.....V.....@Ps..@........K.@{|..S.?...s.?4..R..J..Pb..p..x....../..f.}.e..m...X9c.}..WV.m...........T......&}S.sJ....9..?.C.M@.K.?..\M.j.^'.1W..m.j./.h.....1my.<}.C3.&.n.To..Y....<.|. {]..7......:...z%`u.<.^.8.n).....M.r. ..r.@......}..no...4....p..;..f.i..(.T....T....V..X5... hX...iX..@...8^.P........................................x..|....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51949)
                                                      Category:downloaded
                                                      Size (bytes):2514938
                                                      Entropy (8bit):5.430333762885931
                                                      Encrypted:false
                                                      SSDEEP:49152:VSyEwco2qs1yrIvDUoa6PX24JMUE11N8xCW0HKyl:VSyEjQ
                                                      MD5:035E0C3B866B4F787264E08E10BD3AD8
                                                      SHA1:AE9A46DD60F721B3A9BBCFAE58AFCF64AF68731B
                                                      SHA-256:CFD2E83975215EFEA40FE76D92106A4922FA3301E82D19216597C2F7E10002B5
                                                      SHA-512:0BF7B562522690C177CAD4EC39DAC41E913D2148F26E4073722FA26D67315BA88586F2EB87B7B08CF823F47EFA58E698D25440AC6D2366A54A96D57B14E8441B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true
                                                      Preview:!function(){var t,e,n;(function(){t=this}).call(this),function(){var t=__meteor_runtime_config__;e=t.meteorEnv,n={isProduction:"production"===e.NODE_ENV,isDevelopment:"production"!==e.NODE_ENV,isClient:!0,isServer:!1,isCordova:!1,isModern:t.isModern},t.gitCommitHash&&(n.gitCommitHash=t.gitCommitHash),t.PUBLIC_SETTINGS&&(n.settings={public:t.PUBLIC_SETTINGS})}.call(this),function(){function e(){this._promiseInfoMap=Object.create(null)}var r=e.prototype;r._define=function t(e,n){n=n||{};for(var r=arguments.length,o=2;o<r;++o){var i=arguments[o];for(var s in i)s in n||(n[s]=i[s])}this[e]=n;var a=this._promiseInfoMap[e];return a&&a.resolve(n),n},r._has=function t(e){return Object.prototype.hasOwnProperty.call(this,e)},r._promise=function t(e){var r=this,o=r._promiseInfoMap[e];return o||((o=r._promiseInfoMap[e]={}).promise=new Promise((function(t,i){o.resolve=t,r._has(e)?t(r[e]):n.startup((function(){r._has(e)||i(new Error("Package "+e+" not installed"))}))}))),o.promise},t.Package=new e,"o
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 6 icons, 256x256, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):355574
                                                      Entropy (8bit):3.603687950321433
                                                      Encrypted:false
                                                      SSDEEP:1536:/DBOyTy8zslTzB5I5JhiRdytghNwXsKZ+yh0a0FC6UK4+5jW6SyzB:9+kBY4jIB
                                                      MD5:FAC8C3D8150A21A6E06CD0FADBB3DBC4
                                                      SHA1:948031B24BAC99F8D804AF19C082FADF9D59B899
                                                      SHA-256:7F075BEA5884EBB9FD2AEFCA9527BBA21303316C012B458D24A895749B5FFCD1
                                                      SHA-512:D309B11A4885B4C16EC096F85B32C9C1DCE74C7C257B6DF3957EF7B51E4F7B0BBD015FF052C92909C422086802FE2E05D8A7E894379291117D26CF7B1A6B673A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:............ .( ..f......... .(.... ..00.... ..%...(.. .... .....^N........ ......_........ .h....h..(............. ...... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................Q?..Q?..Q?..Q?4.Q?O.Q?i.Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..Q?..P>..Q?..Q?..Q?~.Q?g.Q?M.Q?3.Q?..Q?..Q?.......................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 352 x 352, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):25275
                                                      Entropy (8bit):7.9819329817362
                                                      Encrypted:false
                                                      SSDEEP:768:eOZ2fWfxOqcgdSQrhRA1b3RptvQPek9AU7:sfgUgdSKPADptvDQR7
                                                      MD5:0F9C13516BFCFFEFF2EC0CE15BB2A54A
                                                      SHA1:8BC22EF1715C2082922C47F12216549A3DE6DAAF
                                                      SHA-256:5FF4A7042B54D2CA0A0B3F50DD1D3E3F578FF4408130FAC63F72C3D2378042C2
                                                      SHA-512:45FBDCCA26A7C10AFF9B8B7595ABDF635A5F11A54CE67035AEB93DB65FFE960CBE040FAB5CE27B2737132951A2A00D6647C43B82FE69EB4E432EDB639E2BB4F7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/logo-pt9.png
                                                      Preview:.PNG........IHDR...`...`......a.L..'.zTXtRaw profile type exif..x..i.\.n..s.^.g......x....J.k.....U...;...@\..?.}.....]..j...+......_.......U......~. .5.5}}.|.......Z.z}...k..M...}....Ig.|..>.:P......].........C..u...{n,......'.:........k...'......#....v......Y;?.^O./.......5.z=.?..[._.(.<.o?.;&.._...m....\Y..n..V.w.q...}.......~w~.....&....."+{C.;.p.y_WX\b.'6..Xk.f...W......Fx.KF<.QK...\Kx...|+.g.w.......o..../....^.n..~......\.".?y....kM.[.....7...&"X.2.78...b..3..s.}.g.?....:.K.......5..j.-....h.gp.1.8.@(%....I....:7.i..........jj..."X9..e#.FI%.RJ-.X.e.Ts-..V.Q...[i..f..a.......' .....{.....=....c.8...:...X.........q.M.....'.R..SN=...g\r.o...k...#j_Q.=j.."...........3j....!..(fD,.@."@BG..[.9*r...........|B,7...............S..?"......5n.....Q....Pk....x..m...._....9.'.l.:....B..v?}."...q..eBK.....>.v;..1.....S..O.v...,6..N..).=k....9g...8'.Fu.....H.0.oIVo.....6v.$....&(Sbja....,.....D..=k...g.$Uw...5.o.\i...... h.....>.....7.j.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1275
                                                      Entropy (8bit):7.783958925220005
                                                      Encrypted:false
                                                      SSDEEP:24:rs/6CR8hFGGQAR5SxjnpBA4zZyEdzmFvLpUm+xRFuQ4QuP:g/6SwFzQ85SXBA4NyEMVf+xRFuLP
                                                      MD5:E501FA6B1C3988D9E53E258C55BAD4AD
                                                      SHA1:9AF3BAE21C49E120683DEE663E9677D10D98EF4F
                                                      SHA-256:A8347ACA75A55E6FB07DF01A656DBFB77E0F2A64D89DA3C5369ECC59BF9B1A3D
                                                      SHA-512:AC5FCC98C9482318576A2ECEB3646F8F69F139CDB20F62EEF2E1A61810B8F881FDAA28BDA8A94637F1A34DA08B164D3A8207A6FE1BEF56800E2D4B6D02ADEF33
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/static/google-g.png
                                                      Preview:.PNG........IHDR...(...(........m....bKGD..............pHYs.................tIME.....#$.......iTXtComment.....Created with GIMPd.e...._IDATX..]H.w....{.r..9.4..#r.5...m.F.A.......".t.(b....]......>.....m..l...5].........s.g.&d...4.w/<....|....Ue!...~.d/.eK.-.......8.e*(.0.(w.:$..s..~2z$.....v..J`C...0..uO/........F..R..m......>..."..:.1..g.\..V/..ZI...4.f..9..\..QRI2.%.4.#(k..M.k.....5.E...9....I........./.r....#..8..H.U.$Y..1.g....c.....)..Q..)e........a..f..c]..S'<.......2...t.p!.._.mS...=B.....jq:.-..-6...*p8.R`.H..S..'.,..|+..L.a.L'.F[.l..X........K7.$..f..$.c...d~.*1....7..2#l.m.`.Vr.......q......k......%..,v.{G........V=^>5.....u.k..W......"Z]...>.t,._.%..}.;iV.+..h...`../.W@..pY.'.>.|.....Weh..82Y..a.l".....>.{.P..P.Tr.8D.^O~........?..bU....P.....q..8...~. ....{..1.f.TICNf........\......I.....`4.......xi..X.;..Z.~..%.l....L.#..<........+....RX......R.E....o..A.,&..31g.KO1r..E..g)..-.&. ..B..z.q,.....P9....{8..TX...H..\.1.....#Jz....k..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                      Category:downloaded
                                                      Size (bytes):77160
                                                      Entropy (8bit):7.996509451516447
                                                      Encrypted:true
                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://registry.paratext.org/packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13
                                                      Entropy (8bit):2.8150724101159437
                                                      Encrypted:false
                                                      SSDEEP:3:LJIKn:lIK
                                                      MD5:D13237D61BBF8F09A9CDDB37081610A6
                                                      SHA1:F501BF302C312246A069A39899CEE15CB2F1601A
                                                      SHA-256:A599DEEC9C2E7E7A901E12BFECE3CC136DC1CA552333CF84E52E548D60B3B220
                                                      SHA-512:EF29C7D31C814C9E6B452CB77095D9604BC16175FC1A396883AECB66505BAE4B774A75071AD72AEC29C1A99C1F004E3B070C1CE992272545D6C7C69F6D92A3F1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://engine.montiapm.com/simplentp/sync?noCache=1734602648494-0.45837417087149435
                                                      Preview:1734602651416
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 19, 2024 11:03:44.898547888 CET49675443192.168.2.4173.222.162.32
                                                      Dec 19, 2024 11:03:48.960026026 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:48.960082054 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:48.960165024 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:48.960344076 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:48.960355043 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:49.975820065 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.975925922 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:49.976000071 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.976840973 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.976895094 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:49.976941109 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.977552891 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.977569103 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:49.977745056 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:49.977778912 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:50.663357973 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:50.663655043 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:50.663713932 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:50.665357113 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:50.665446997 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:50.666644096 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:50.666734934 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:50.712337017 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:50.712363005 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:03:50.758945942 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:03:51.212038994 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.212338924 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.212389946 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.213068008 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.213459969 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.213478088 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.214061975 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.214149952 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.215111017 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.215187073 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.219135046 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.219222069 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.219593048 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.219599962 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.220670938 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.220772982 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.259896040 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.275048018 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.275083065 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.323582888 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.771270990 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.771445036 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.771502018 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.771531105 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.771689892 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.771768093 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.772978067 CET49743443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.772993088 CET4434974354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.794208050 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.794250965 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.794308901 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.794497013 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.794670105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:51.794686079 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:51.835366964 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.121397018 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.121454954 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.121541977 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.121592999 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.121651888 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.129149914 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.129170895 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.129216909 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.145819902 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.145881891 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.145915031 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.146069050 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.162522078 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.162542105 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.162609100 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.213265896 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.312711000 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.312748909 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.312827110 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.323942900 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.324023008 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.324049950 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.324142933 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.338902950 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.338922024 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.338988066 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.354001045 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.354021072 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.354091883 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.361645937 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.361665964 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.361762047 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.376739025 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.376771927 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.376826048 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.376858950 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.387826920 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.387913942 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.393486023 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.393564939 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.404643059 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.404721022 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.507339001 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.507474899 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.511800051 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.511897087 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.520740986 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.520833015 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.529069901 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.529155016 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.533122063 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.533201933 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.540759087 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.540858030 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.548306942 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.548398018 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.555929899 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.556020021 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.560020924 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.560110092 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.567420006 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.567516088 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.575114965 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.575207949 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.579037905 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.579123020 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.586647987 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.586726904 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.594209909 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.594316006 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.697715044 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.703984976 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.707227945 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.707474947 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.707518101 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.713180065 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.713263988 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.713283062 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.713495970 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.718910933 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.718985081 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.718998909 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.721514940 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.721816063 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.721889973 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.727364063 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.727440119 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.732808113 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.732897043 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.746706009 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.746783018 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.746809959 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.746829987 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.746861935 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.746884108 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.749655962 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.749743938 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.755037069 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.755131006 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.760411978 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.760499954 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.763278008 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.763381004 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.768866062 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.768949032 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.774332047 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.774424076 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.779795885 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.779874086 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.783983946 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.784073114 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.786894083 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.787081003 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.792406082 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.792490005 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.797738075 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.797813892 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.800663948 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.800745010 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.806162119 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.806240082 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.888906956 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.889017105 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.892482996 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.892564058 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.896995068 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.897073030 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.899344921 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.899406910 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.903666973 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.903748989 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.908067942 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.908216953 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.910387039 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.910465002 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.914719105 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.914793968 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.919205904 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.919285059 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.921511889 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.921586990 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.925873995 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.925955057 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.930222034 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.930295944 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.932584047 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.932667971 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.937043905 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.937120914 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.941345930 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.941425085 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.943336964 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.943417072 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.947129965 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.947196960 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.950845957 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.950937033 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.953747034 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.953825951 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.957496881 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.957581043 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.959497929 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.959578991 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.963277102 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.963423014 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.967014074 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.967102051 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.967129946 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.967186928 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.967206001 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.967264891 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.967354059 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.967735052 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:52.967758894 CET4434974254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:52.967781067 CET49742443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.030869007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.031327009 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.031343937 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.032147884 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.032591105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.032681942 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.032784939 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.073380947 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.073389053 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.472428083 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.472489119 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.472568035 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.472594023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.472665071 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.480349064 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.480416059 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.497477055 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.497541904 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.515144110 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.515214920 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.666491032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.666636944 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.682245016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.682311058 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.690283060 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.690354109 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.706154108 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.714001894 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.722008944 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.722076893 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.730068922 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.730145931 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.741079092 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.741148949 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.783778906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.783863068 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.786695957 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.786765099 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.859215021 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.859390020 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.863976002 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.864068031 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.873087883 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.873159885 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.881577015 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.881665945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.885796070 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.885883093 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.894408941 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.894562960 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.902398109 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.902482033 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.906696081 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.906781912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.914943933 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.915023088 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.921058893 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.921154976 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.924247980 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.924323082 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.930427074 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.930501938 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.936686993 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.936816931 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.939714909 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.939800024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.946176052 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.946225882 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:53.946335077 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.946536064 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:53.946552038 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.058280945 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.058387995 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.061894894 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.062020063 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.066241026 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.066374063 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.068609953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.068742037 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.072729111 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.072815895 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.076971054 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.077078104 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.079255104 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.079368114 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.083389997 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.083503962 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.094522953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.094543934 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.094580889 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.094644070 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.094659090 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.094727993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.098444939 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.098547935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.100924015 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.101023912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.105030060 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.105123043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.109206915 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.109321117 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.111529112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.111597061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.115817070 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.115909100 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.119947910 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.120018959 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.122206926 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.122278929 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.126538992 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.126682997 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.130678892 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.130846024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.134090900 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.134191036 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.138216019 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.138294935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.140585899 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.140665054 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.250204086 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.250334978 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.253621101 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.253705978 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.255568027 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.255640030 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.259179115 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.259448051 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.262770891 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.262861013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.264590025 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.264663935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.267999887 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.268078089 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.271667957 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.271742105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.273178101 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.273245096 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.276726961 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.276814938 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.279917955 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.279994965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.281769037 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.281836033 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.285170078 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.285239935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.288520098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.288613081 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.290437937 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.290529013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.293750048 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.293842077 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.297018051 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.297095060 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.298844099 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.298918962 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.302978039 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.303041935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.304841995 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.304914951 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.308269024 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.308346987 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.311546087 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.311619043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.313374996 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.313442945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.316812038 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.316875935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.320135117 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.320200920 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.321974039 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.322041035 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.325416088 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.325490952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.328687906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.328766108 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.330511093 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.330599070 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.333905935 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.333973885 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.337215900 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.337301970 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.340698004 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.340775967 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.442998886 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.443109035 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.446223974 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.446312904 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.448117971 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.448210001 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.450192928 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.450274944 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.457114935 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.457176924 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.457231045 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.457245111 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.457273006 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.458551884 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.458621979 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.458631992 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.458682060 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.461136103 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.461208105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.463669062 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.463737965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.467087984 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.467156887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.468645096 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.468714952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.470778942 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.470863104 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.473253012 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.473328114 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.474577904 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.474649906 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.477031946 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.477091074 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.479746103 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.479979992 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.481147051 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.481220007 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.483084917 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.483154058 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.485579014 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.485647917 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.487930059 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.487991095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.489377022 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.489449024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.491995096 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.492064953 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.494342089 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.494412899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.496618032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.496687889 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.498322964 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.498394012 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.500943899 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.501012087 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.503509045 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.503581047 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.504292965 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.504375935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.506720066 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.506794930 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.511508942 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.511596918 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.511599064 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.511626959 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.511655092 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.511686087 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.635524988 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.635672092 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.637559891 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.637645960 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.638328075 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.638420105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.640999079 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.641072989 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.642745018 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.642816067 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.643934011 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.644013882 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.646526098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.646593094 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.648241043 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.648318052 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.649846077 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.649930000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.652458906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.652563095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.653774023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.653851986 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.655457973 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.655555964 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.657258987 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.657337904 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.659378052 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.659457922 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.660526037 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.660604000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.662921906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.663011074 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.665101051 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.665205956 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.667243958 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.667356014 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.668808937 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.668912888 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.670253038 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.670336008 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.672262907 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.672336102 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.674335003 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.674427986 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.675549030 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.675641060 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.677791119 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.678064108 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.679897070 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.679980993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.681158066 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.681243896 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.683310986 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.683399916 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.685470104 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.685560942 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.687741995 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.687809944 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.689011097 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.689090014 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.691153049 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.691216946 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.826648951 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.826740980 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.827229023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.827300072 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.829442024 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.829513073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.831573009 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.831650972 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.837165117 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.837234020 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.837260962 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.837274075 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.837289095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.838253021 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.838315010 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.838325024 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.838371992 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.840461016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.840528965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.842638016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.842711926 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.843940020 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.844005108 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.846307039 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.846374035 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.848232985 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.848306894 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.849400043 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.849467993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.851641893 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.851710081 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.853679895 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.853760958 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.854950905 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.855021000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.857166052 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.857239962 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.859299898 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.859380007 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.860476971 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.860555887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.863182068 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.863269091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.864366055 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.864454985 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.866743088 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.866811037 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.868760109 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.868823051 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.869959116 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.870026112 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.872554064 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.872623920 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.874284983 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.874357939 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.875492096 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.875585079 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.877799034 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.877876043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.879976988 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.880048990 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.881094933 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.881161928 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:54.883482933 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:54.883553982 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.019078016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.019201040 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.019557953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.019620895 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.021754980 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.021831036 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.024029970 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.024100065 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.026047945 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.026129007 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.027419090 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.027489901 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.029349089 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.029421091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.031543016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.031632900 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.032682896 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.032752991 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.034895897 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.034959078 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.037163973 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.037245989 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.038291931 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.038356066 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.040462971 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.040527105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.042931080 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.043009043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.043046951 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.043910027 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.043972015 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.043982029 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.044025898 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.046108007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.046179056 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.048211098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.048283100 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.050483942 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.050564051 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.051631927 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.051703930 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.054316044 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.054398060 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.055936098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.056019068 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.057737112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.057816982 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.058856010 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.058928967 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.061121941 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.061191082 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.063283920 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.063342094 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.064512014 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.064579010 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.066704035 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.066767931 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.068897009 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.068953991 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.071417093 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.071511030 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.072175026 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.072242975 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.074455023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.074529886 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.076653957 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.076728106 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.178231001 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.178561926 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.178591013 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.179059029 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.179567099 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.179631948 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.179753065 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.211260080 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.211366892 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.213042974 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.213121891 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.214992046 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.215060949 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.216111898 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.216178894 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.218386889 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.218450069 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.220611095 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.220676899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.221786022 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.221848965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.223988056 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.224047899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.226131916 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.226193905 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.227251053 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.227323055 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.227324009 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.229490995 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.229664087 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.231597900 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.231672049 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.232827902 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.232897043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.235291958 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.235358000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.237405062 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.237473965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.238377094 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.238444090 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.240586996 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.240654945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.243108034 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.243184090 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.243942022 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.244026899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.246726036 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.246793985 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.247828007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.247908115 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.250224113 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.250289917 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.252141953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.252257109 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.253411055 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.253477097 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.255732059 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.255795002 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.257684946 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.257749081 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.258981943 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.259058952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.261284113 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.261353016 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.263344049 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.263417959 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.265499115 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.265564919 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.266943932 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.267009974 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.268816948 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.268877983 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.403527021 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.403609037 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.405843973 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.405911922 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.406874895 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.406934977 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.409025908 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.409090042 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.411178112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.411247015 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.412714958 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.412796021 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.414683104 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.414750099 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.416837931 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.416902065 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.418026924 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.418095112 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.420300007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.420361996 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.422332048 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.422410011 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.423656940 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.423719883 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.425853014 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.425926924 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.427958012 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.428033113 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.429198980 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.429270029 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.431525946 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.431596041 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.433468103 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.433542967 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.435733080 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.435807943 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.436953068 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.437016964 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.438551903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.438604116 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.440248013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.441026926 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.441091061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.442917109 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.442975998 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.444116116 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.444170952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.446350098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.446408033 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.448508978 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.448565006 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.449723959 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.449778080 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.451929092 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.451987028 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.454112053 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.454166889 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.456263065 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.456330061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.457534075 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.457588911 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.459878922 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.459934950 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.461783886 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.461843014 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.596128941 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.596223116 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.597345114 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.597409010 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.599503994 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.599575996 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.601660013 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.601716995 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.603828907 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.603884935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.605463028 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.605585098 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.607426882 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.607494116 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.609636068 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.609699965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.610706091 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.610773087 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.612746954 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.612809896 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.615221977 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.615282059 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.616312027 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.616377115 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.618429899 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.618503094 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.620692968 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.620767117 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.621783972 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.621838093 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.623955965 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.624023914 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.626117945 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.626179934 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.627341986 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.627399921 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.629924059 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.629992008 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.631275892 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.631335974 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.633302927 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.633362055 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.635535955 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.635613918 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.636852026 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.636919022 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.638819933 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.638885975 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.641056061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.641127110 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.642250061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.642316103 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.644617081 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.644680023 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.646621943 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.646692038 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.647876024 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.647942066 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.650127888 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.650191069 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.652194023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.652256966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.653386116 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.653471947 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.662887096 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.662945986 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.662990093 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.663028002 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.663059950 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.663079977 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.663101912 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.681119919 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.788299084 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.788374901 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.790113926 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.790183067 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.792342901 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.792401075 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.793584108 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.793643951 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.795778990 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.795833111 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.797929049 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.797985077 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.799128056 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.799196005 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.801404953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.801470995 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.803510904 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.803570986 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.804826021 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.804887056 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.806902885 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.806971073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.809022903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.809101105 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.810338974 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.810394049 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.812474012 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.812544107 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.814630032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.814696074 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.816900969 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.816962004 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.818340063 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.818402052 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.820569992 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.820628881 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.822376013 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.822434902 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.824121952 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.824202061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.825252056 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.825311899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.827467918 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.827538013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.829543114 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.829598904 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.830816031 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.830872059 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.833028078 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.833087921 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.835164070 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.835227966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.837475061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.837538004 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.838644981 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.838705063 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.840684891 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.840812922 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.842968941 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.843035936 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.844161987 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.844223022 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.857939005 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.858004093 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.858032942 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.858053923 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.858081102 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.858100891 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.906200886 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.906249046 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.906285048 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.906295061 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.906342983 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.979818106 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.979913950 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.980496883 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.980581999 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.982691050 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.982768059 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.985071898 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.985148907 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.986037016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.986107111 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.988372087 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.988435030 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.990437031 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.990520000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.991585016 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.991648912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.993808985 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.993889093 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.995929956 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.996017933 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.998167992 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.998226881 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:55.999419928 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:55.999488115 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.001538038 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.001620054 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.003705978 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.003772974 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.005012989 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.005079031 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.007081985 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.007145882 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.009373903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.009442091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.010603905 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.010727882 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.012619019 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.012686968 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.014377117 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.014439106 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.016524076 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.016618013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.018701077 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.018767118 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.019989967 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.020056009 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.022118092 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.022306919 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.024298906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.024378061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.024710894 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.024755001 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.024790049 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.024800062 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.024830103 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.024844885 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.025607109 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.025676012 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.027631998 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.027688980 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.029805899 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.029874086 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.031066895 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.031131983 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.033344984 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.033412933 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.035497904 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.035564899 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.036901951 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.036967039 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.055708885 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.055756092 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.055795908 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.055805922 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.055851936 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.081423044 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.081468105 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.081542969 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.081551075 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.081584930 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.081607103 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.102210045 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.102255106 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.102314949 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.102323055 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.102374077 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.172161102 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.172261000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.173774004 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.173850060 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.175065041 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.175132036 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.177320004 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.177390099 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.179513931 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.179583073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.180579901 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.180655956 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.182775974 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.182847977 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.184973001 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.185039997 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.186083078 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.186151981 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.188525915 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.188595057 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.190366030 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.190442085 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.191627026 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.191695929 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.193885088 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.193953991 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.196002007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.196070910 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.198259115 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.198344946 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.199513912 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.199596882 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.201808929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.201890945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.203699112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.203775883 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.205030918 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.205105066 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.206665039 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.206743956 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.208817959 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.208889008 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.211163044 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.211230040 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.212235928 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.212305069 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.214581013 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.214586020 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.214622974 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.214682102 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.214692116 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.214725971 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.214725971 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.214741945 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.216487885 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.216558933 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.218803883 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.218871117 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.220089912 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.220175028 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.222050905 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.222142935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.224298000 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.224379063 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.225629091 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.225708961 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.227648020 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.227729082 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.229377985 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.229422092 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.229506969 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.229523897 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.229571104 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.229916096 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.229989052 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.242028952 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.242069006 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.242129087 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.242145061 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.242162943 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.242228985 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.242285967 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.242907047 CET49746443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.242923021 CET4434974654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.364456892 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.364572048 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.365916014 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.366002083 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.368138075 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.368222952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.370276928 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.370362043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.371357918 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.371438980 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.373672962 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.373765945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.375971079 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.376045942 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.376914024 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.376985073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.379143953 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.379210949 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.381244898 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.381314993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.382582903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.382652998 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.384643078 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.384751081 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.386781931 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.386847973 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.388015032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.388083935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.390532017 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.390600920 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.392595053 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.392659903 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.393837929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.393913031 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.395982027 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.396048069 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.398053885 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.398125887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.399698019 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.399771929 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.402004957 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.402074099 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.403043032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.403106928 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.405303955 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.405369997 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.407449007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.407515049 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.408801079 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.408866882 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.410955906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.411022902 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.412898064 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.412960052 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.414217949 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.414288044 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.416455030 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.416524887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.418504000 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.418562889 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.419750929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.419816017 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.422009945 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.422090054 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.557157040 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.557256937 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.558378935 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.558538914 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.560496092 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.560571909 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.562694073 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.562760115 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.563977957 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.564059019 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.566076994 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.566143990 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.568439007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.568510056 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.569513083 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.569585085 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.571794033 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.571868896 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.573849916 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.573920965 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.575033903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.575102091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.577306032 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.577374935 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.579401970 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.579468966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.580723047 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.580789089 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.582822084 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.582886934 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.584939003 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.585005045 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.586240053 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.586306095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.588386059 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.588464022 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.590542078 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.590610027 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.592271090 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.592339993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.594418049 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.594484091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.595617056 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.595683098 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.597959042 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.598025084 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.599930048 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.599998951 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.601174116 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.601238966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.603403091 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.603480101 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.605567932 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.605637074 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.606729031 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.606811047 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.609005928 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.609071970 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.611095905 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.611161947 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.613313913 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.613379002 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.614546061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.614612103 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.749816895 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.749917030 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.752027035 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.752088070 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.753319979 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.753406048 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.755409002 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.755469084 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.757584095 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.757656097 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.758807898 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.758881092 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.760920048 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.760984898 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.763159990 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.763259888 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.764482975 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.764552116 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.766562939 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.766628027 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.768707991 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.768769026 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.770024061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.770097017 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.772191048 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.772267103 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.774369001 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.774461031 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.775528908 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.775600910 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.777726889 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.777801991 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.779860973 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.779926062 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.781032085 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.781152010 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.783299923 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.783361912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.784989119 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.785058022 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.787039042 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.787095070 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.789280891 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.789347887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.790527105 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.790613890 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.792737007 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.792798996 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.794825077 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.794892073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.796093941 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.796156883 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.798382044 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.798438072 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.800406933 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.800491095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.801799059 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.801866055 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.803880930 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.803936958 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.805978060 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.806042910 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.807197094 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.807261944 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.942166090 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.942256927 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.944374084 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.944448948 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.945605993 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.945667028 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.947705984 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.947765112 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.949906111 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.950010061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.951131105 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.951200008 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.953346014 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.953406096 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.955521107 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.955599070 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.956754923 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.956813097 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.958935022 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.958993912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.961038113 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.961102009 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.962230921 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.962296963 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.964577913 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.964639902 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.966660976 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.966722012 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.967843056 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.967904091 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.970055103 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.970113039 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.972172022 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.972230911 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.974366903 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.974437952 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.975755930 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.975833893 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.977272034 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.977334976 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.979628086 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.979691029 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.981618881 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.981686115 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.982831001 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.982892036 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.985131979 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.985203981 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.987158060 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.987221003 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.988416910 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.988481045 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.990609884 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.990698099 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.992721081 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.992820024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.994932890 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.995002031 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.996217966 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.996294975 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:56.998308897 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:56.998383045 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.134243965 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.134345055 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.134614944 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.134677887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.136868000 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.136944056 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.138907909 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.138982058 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.140144110 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.140219927 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.142353058 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.142426014 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.144511938 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.144575119 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.146703005 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.146781921 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.147900105 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.147964001 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.150003910 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.150075912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.152210951 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.152276993 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.153491974 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.153563976 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.155580044 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.155643940 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.157793045 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.157855988 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.159049034 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.159110069 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.164731979 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.164799929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.164819002 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.164849043 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.164884090 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.164902925 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.166685104 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.166757107 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.168951035 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.169015884 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.170583963 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.170665026 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.172786951 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.172857046 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.174047947 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.174120903 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.176145077 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.176213026 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.178354025 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.178414106 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.179596901 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.179670095 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.181732893 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.181811094 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.183932066 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.183995008 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.185233116 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.185309887 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.187243938 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.187304974 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.189532995 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.189594984 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.190776110 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.190845966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.326570988 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.326664925 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.327811956 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.327897072 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.329152107 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.329220057 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.331252098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.331316948 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.333344936 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.333419085 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.334604025 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.334670067 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.336885929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.336967945 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.338939905 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.339006901 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.340219975 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.340285063 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.342513084 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.342583895 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.344466925 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.344532013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.346736908 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.346844912 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.347991943 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.348063946 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.350066900 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.350125074 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.352226019 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.352296114 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.353468895 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.353549004 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.355595112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.355671883 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.357841969 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.357913971 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.359106064 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.359181881 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.361207962 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.361264944 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.362989902 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.363059998 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.365029097 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.365098000 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.367243052 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.367299080 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.368477106 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.368549109 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.370596886 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.370661974 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.372812033 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.372867107 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.374047995 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.374119043 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.376203060 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.376276016 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.378423929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.378520966 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.379620075 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.379687071 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.381745100 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.381817102 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.383928061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.384002924 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.518934965 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.519001961 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.520498991 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.520550013 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.522792101 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.522850990 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.523942947 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.523998976 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.526211023 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.526269913 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.528067112 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.528135061 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.529993057 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.530061960 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.531800985 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.531877995 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.533569098 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.533644915 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.534924984 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.534996033 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.537230015 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.537307024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.539149046 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.539206982 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.540627956 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.540678024 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.542624950 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.542681932 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.544930935 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.544992924 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.546914101 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.546964884 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.548209906 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.548263073 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.550278902 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.550354958 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.552544117 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.552599907 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.554181099 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.554251909 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.555417061 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.555497885 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.557730913 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.557804108 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.557812929 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.557984114 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.558037996 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.560866117 CET49745443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.560878992 CET4434974554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.719325066 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.719373941 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.719444990 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.719650030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.719670057 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.730460882 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.730504036 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.730581045 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.730820894 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.730838060 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.748424053 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.748501062 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.748590946 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.749804020 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.749836922 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.823117018 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.823220015 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.823308945 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.823623896 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.823654890 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.823710918 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.823928118 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.823965073 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.824114084 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.824122906 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.826195955 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.826293945 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:57.826396942 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.826617956 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:57.826654911 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.386316061 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:03:58.386357069 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:03:58.386429071 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:03:58.386720896 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:03:58.386735916 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:03:58.945760012 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.946218014 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.946239948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.947694063 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.947809935 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.948312044 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.948389053 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.948683977 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.948694944 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.977591038 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.977657080 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.978863955 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.978900909 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.978981018 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.979002953 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.979443073 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.979757071 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.980197906 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.980298042 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.980849028 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.980942011 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:58.981198072 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.981240034 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:58.992799997 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.027328968 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.027339935 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.068583965 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.068664074 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.068833113 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.068886042 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.068933964 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.068994999 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.070431948 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.070602894 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.070663929 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.070693970 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.070750952 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072274923 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072369099 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.072571039 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072679043 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.072766066 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072824955 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.072915077 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072933912 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.072968960 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.072987080 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.076224089 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.076283932 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.076514006 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.076559067 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.076631069 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.076637030 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.118141890 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.118143082 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.118252039 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.421895027 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.421953917 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.422024012 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.422039986 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.422091007 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.422128916 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.422189951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.422971964 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.423039913 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.467434883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.467510939 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.503954887 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.504242897 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.504300117 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.505351067 CET49748443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.505364895 CET4434974854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506376028 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506431103 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506506920 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.506551981 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506572008 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506624937 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.506630898 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.506671906 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.508981943 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.509010077 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.509135962 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.509202003 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.509262085 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.509958982 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.509993076 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.510055065 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.510937929 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.510963917 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.511079073 CET49751443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.511111021 CET4434975154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.514875889 CET49753443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.514909029 CET4434975354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.517148972 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.517239094 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.517309904 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.517543077 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.517573118 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.517903090 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.517911911 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.517972946 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.518291950 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.518302917 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.518548965 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.518572092 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.518634081 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.518882990 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.518908024 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.522450924 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.522536993 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.530972004 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.531039953 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.547609091 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.547698021 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.580214977 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.580290079 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.596955061 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.597027063 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.605578899 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.605635881 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.622437954 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.622524977 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.638883114 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.638972998 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.647494078 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.647557020 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.655229092 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.655302048 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.655340910 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.655368090 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.655399084 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.655421019 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.655462027 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.655524969 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.655539036 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.659516096 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.659598112 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.659682035 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.659873962 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.659907103 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.664066076 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.664155006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.696852922 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.698503971 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.698570967 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.700766087 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.700849056 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.702023029 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.702081919 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.715936899 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.716038942 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.723474026 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.723571062 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.738432884 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.738503933 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.753591061 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.753664970 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.761121988 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.761207104 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.772239923 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.772316933 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.773835897 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.773911953 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.779679060 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.779732943 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.783368111 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.783463001 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.789027929 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.789114952 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.789877892 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.789953947 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.801027060 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.801081896 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.804594994 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.804660082 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.812408924 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.812473059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.818226099 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.818300009 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.824666023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.824722052 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.825263023 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.825288057 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.825339079 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.825371981 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.825383902 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.825566053 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.825628042 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.825923920 CET49752443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.825958967 CET4434975254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.827884912 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.827970028 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.829438925 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.829469919 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.829543114 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.829863071 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.829880953 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.834109068 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.834162951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.840261936 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.840342045 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.843435049 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.843497992 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.849589109 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.849656105 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.855882883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.855938911 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.893841028 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.893918991 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.898421049 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.898489952 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.907149076 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.907215118 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.915338993 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.915399075 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.919413090 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.919471025 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.927018881 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.927088976 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.927119970 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.927186966 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.927386999 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.927614927 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.927654982 CET4434974954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.927680016 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.927710056 CET49749443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.962616920 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.962702990 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.964924097 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.964973927 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.969717026 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.969779968 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.974123955 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.974194050 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.978575945 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.978629112 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.980835915 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.980895996 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.985065937 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.985125065 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.989152908 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.989200115 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.999629021 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.999650955 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.999689102 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.999691010 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.999720097 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:03:59.999732018 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:03:59.999746084 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.002022982 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.002074003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.002084970 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.002120972 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.005880117 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.005937099 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.010174036 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.010236025 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.012293100 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.012376070 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.016555071 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.016664982 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.020574093 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.020648956 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.022756100 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.022922993 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.027965069 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.028013945 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.030183077 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.030240059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.034295082 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.034358978 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.038419962 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.038548946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.040591955 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.040647030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.044765949 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.044842958 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.049088955 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.049144030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.051095009 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.051155090 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.055265903 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.055325031 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.155221939 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.155378103 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.157448053 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:00.158706903 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.158782959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.160964012 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.161032915 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.163860083 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:00.163916111 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:00.164050102 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.164103031 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.164923906 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:00.165005922 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:00.167371035 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.167453051 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.167758942 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:00.167830944 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:00.168358088 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:00.168376923 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:00.168942928 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.169007063 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.172188044 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.172241926 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.175246954 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.175304890 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.177181959 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.177278042 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.180032015 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.180089951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.183032036 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.183144093 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.184799910 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.184864998 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.187886000 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.187968969 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.191004038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.191092014 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.192732096 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.192792892 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.195777893 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.195873022 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.198883057 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.198976040 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.202059984 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.202115059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.204263926 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.204322100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.205931902 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.205988884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.209125996 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.209194899 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.212296963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.212353945 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.212529898 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:00.213846922 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.213927984 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.216943979 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.217005968 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.220002890 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.220088959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.223171949 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.223251104 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.224826097 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.224898100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.227796078 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.227850914 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.231056929 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.231105089 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.232815981 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.232867002 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.235835075 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.235918999 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.346519947 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.346595049 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.348866940 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.348928928 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.355098009 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.355154991 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.355178118 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.355199099 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.355214119 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.356611013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.356657028 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.356669903 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.356709003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.359217882 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.359271049 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.361129999 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.361179113 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.363532066 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.363583088 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.364845991 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.364921093 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.365735054 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:00.365812063 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:00.365868092 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:00.367306948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.367403984 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.369657993 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.369730949 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.370868921 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.370929003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.373269081 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.373312950 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.373342991 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.375770092 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.375824928 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.376900911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.376971006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.379055977 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.379187107 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.381506920 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.381567001 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.383531094 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.383588076 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.385783911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.385844946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.386943102 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.387020111 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.389203072 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.389267921 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.391765118 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.391822100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.392945051 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.393007040 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.395185947 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.395245075 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.397562027 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.397615910 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.398844957 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.398901939 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.401098013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.401175976 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.403505087 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.403558016 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.404938936 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.404993057 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.407179117 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.407232046 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.409543991 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.409657955 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.538872957 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.539035082 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.541135073 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.541227102 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.542423964 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.542545080 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.544609070 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.544864893 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.546892881 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.546993971 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.547940969 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.548319101 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.550158024 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.550235987 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.552540064 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.552715063 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.553534985 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.553592920 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.555830956 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.555968046 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.557894945 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.558105946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.559144974 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.559334993 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.561652899 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.561719894 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.563543081 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.563632011 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.564779043 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.564963102 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.567118883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.567320108 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.569191933 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.569278955 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.571551085 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.571611881 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.573208094 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.573317051 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.574455976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.574542046 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.576575041 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.576710939 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.578742981 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.578811884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.579957008 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.580040932 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.582216978 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.582289934 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.584386110 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.584453106 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.585606098 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.585679054 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.587845087 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.587970018 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.589986086 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.590111971 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.592295885 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.592427015 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.593619108 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.593699932 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.595693111 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.595814943 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.636663914 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.730532885 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.730778933 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.731095076 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.731290102 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.736713886 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.736795902 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.736809969 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.736906052 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.737037897 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.738809109 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.738996029 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.739006996 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.739064932 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.741100073 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.741213083 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.742345095 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.742522955 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.745125055 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.745189905 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.746690989 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.746787071 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.747210979 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.748011112 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.748244047 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.749459982 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.750217915 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.750350952 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.752619982 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.752635956 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.752732992 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.753590107 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.753654003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.755460978 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.756048918 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.756110907 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.758013964 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.758085012 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.759324074 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.759499073 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.761493921 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.761591911 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.763617992 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.763711929 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.765371084 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.765516043 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.767587900 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.767647982 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.768954992 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.769022942 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.771070004 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.771143913 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.773175955 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.773294926 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.774419069 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.774518967 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.776698112 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.776768923 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.778844118 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.778909922 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.780314922 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.780473948 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.782325983 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.782459974 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.784461975 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.784558058 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.785715103 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.785783052 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.787981033 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.788059950 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.793039083 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.793042898 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.793870926 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.795419931 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.795453072 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.795694113 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.795722961 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.795874119 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.795887947 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.796053886 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.796067953 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.796118021 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.796456099 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.796947956 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.796978951 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.797048092 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.797195911 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.797230959 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.797327042 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.797405005 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.797682047 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.797815084 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.798155069 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.798224926 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.798465014 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.798661947 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.798727989 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.798777103 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.798791885 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.799251080 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.837340117 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.837366104 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.839339972 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.843353033 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.851228952 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.922832012 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.922945976 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.924379110 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.924580097 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.925751925 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.925868988 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.927762032 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.927835941 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.929992914 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.930078030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.931247950 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.931304932 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.933391094 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.933552980 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.935847044 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.935914993 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.936916113 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.937010050 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.939117908 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.939177036 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.941258907 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.941353083 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.942735910 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.942811966 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.944852114 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.944971085 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.947036982 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.947108030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.948159933 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.948343039 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.950395107 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.950514078 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.951731920 CET49740443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:00.951819897 CET44349740142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:00.952608109 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.952670097 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.953866959 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.953947067 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.956084967 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.956154108 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.957643032 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.957743883 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.959903002 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.960032940 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.962083101 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.962176085 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.963336945 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.963411093 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.965607882 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.965748072 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.967714071 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.967788935 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.968938112 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.969125032 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.971194029 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.971276045 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.973350048 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.973431110 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.974663973 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.974739075 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.976861954 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.976975918 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.978948116 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.979084969 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:00.980232000 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:00.980323076 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.088922977 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.089179039 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.089215040 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.090615988 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.090950012 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.091104984 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.091110945 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.091126919 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.115227938 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.115320921 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.116687059 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.116777897 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.117889881 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.117983103 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.120152950 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.120286942 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.122293949 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.122359037 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.124530077 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.124608994 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.125786066 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.125891924 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.127943993 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.128041983 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.130172014 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.131062984 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.131450891 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.131498098 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.132740974 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.133534908 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.133655071 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.135831118 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.135957956 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.137053013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.137115955 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.139533043 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.139605999 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.141458035 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.141561031 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.142752886 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.142824888 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.145056963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.145140886 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.147114038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.147187948 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.148399115 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.148466110 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.151026964 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.151093006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.152262926 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.152393103 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.154392958 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.154490948 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.156734943 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.156883001 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.157932043 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.158019066 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.160021067 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.160096884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.162233114 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.162296057 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.163521051 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.163589001 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.165822029 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.165949106 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.167879105 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.167970896 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.169095039 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.169194937 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.171447992 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.171571970 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.173805952 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.173902035 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.185432911 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.185522079 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.185590029 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.186599016 CET49758443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.186629057 CET4434975854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.191231012 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.191258907 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.191358089 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.191363096 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.191426039 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.193101883 CET49759443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.193139076 CET4434975954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.246159077 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.246479988 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.246495962 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.250036001 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.250103951 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.250534058 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.250699997 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.250870943 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.295331955 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.305301905 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.305313110 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.307380915 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.307485104 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.308991909 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.309097052 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.311172962 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.311268091 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.312345028 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.312469006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.314583063 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.314646959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.316715002 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.316787004 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.317975044 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.318088055 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.320244074 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.320344925 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.322345018 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.322472095 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.324645042 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.324760914 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.325877905 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.325942039 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.328017950 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.328138113 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.330245018 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.330390930 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.331623077 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.331738949 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.333616972 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.333681107 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.339292049 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.339365959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.339374065 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.339406013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.339443922 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.339443922 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.341047049 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.341097116 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.343244076 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.343305111 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.345781088 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.345969915 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.346956015 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.347165108 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.348869085 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.348984003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.351125956 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.351183891 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.352009058 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.352335930 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.352400064 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.354446888 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.354502916 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.356755018 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.356843948 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.358009100 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.358148098 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.360135078 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.360245943 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.362832069 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.362919092 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.363698959 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.363775015 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.365982056 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.366102934 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.474993944 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.475135088 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.475186110 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.476583004 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.476872921 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.476938009 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.477354050 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.477380991 CET4434975654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.477404118 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.477438927 CET49756443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.484117031 CET49757443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.484148979 CET4434975754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.487736940 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.487766027 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.487867117 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.488117933 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.488133907 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.500299931 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.500425100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.501538038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.501616001 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.504173994 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.504235029 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.505794048 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.505877972 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.507376909 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.507445097 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.509392023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.509460926 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.511481047 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.511579990 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.512707949 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.512819052 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.514986038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.515052080 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.517191887 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.517249107 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.518407106 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.518506050 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.520693064 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.520751953 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.522722960 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.522842884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.524902105 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.524969101 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.525619984 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.525732994 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.525796890 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.526175022 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.526247978 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.526590109 CET49760443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.526628971 CET4434976054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.528284073 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.528342962 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.530616045 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.530710936 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.531796932 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.531909943 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.533662081 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.533734083 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.535753012 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.535761118 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.535789013 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.535845995 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.535871029 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.536166906 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.536180019 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.537168026 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.537286997 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.537358046 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.537570000 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.537620068 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.537867069 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.537920952 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.539335012 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.539398909 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.541441917 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.541527987 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.543521881 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.543724060 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.545757055 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.545885086 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.546952963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.547034979 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.549158096 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.549237013 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.551369905 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.551423073 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.552680016 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.552773952 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.554723024 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.554824114 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.557007074 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.557085037 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.558255911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.558351994 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.692349911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.692620039 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.694295883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.696388960 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.697623968 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.700016022 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.701106071 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.701118946 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.702066898 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.702128887 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.702136040 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.702187061 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.703277111 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.703340054 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.705920935 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.706020117 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.707694054 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.707777977 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.708916903 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.708997965 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.711524010 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.711600065 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.713306904 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.713372946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.715632915 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.715722084 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.716875076 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.716934919 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.718933105 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.718997955 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.721170902 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.721251965 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.722403049 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.722466946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.724554062 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.724651098 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.726269960 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.726433039 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.728497982 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.728580952 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.729779959 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.729841948 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.732090950 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.732163906 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.733870029 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.733935118 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.733954906 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.733972073 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734010935 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734021902 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.734023094 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.734030008 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734060049 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734062910 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.734080076 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734098911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.734103918 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.734103918 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.734157085 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.736352921 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.736414909 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.737622976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.737701893 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.739720106 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.739805937 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.742016077 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.742132902 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.743297100 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.743362904 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.745413065 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.745470047 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.747674942 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.747752905 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.749006987 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.749085903 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.780356884 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.883992910 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.884087086 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.884680986 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.884761095 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.886780024 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.886863947 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.889097929 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.889189959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890115976 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.890147924 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.890206099 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890247107 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890312910 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.890363932 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.890423059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890474081 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.890549898 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890918970 CET49761443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.890933990 CET4434976154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.892446995 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.892510891 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.894679070 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.894738913 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.895899057 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.895967007 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.898190975 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.898292065 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.900265932 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.900330067 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.901586056 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.901717901 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.903795004 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.903913975 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.905949116 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.906049967 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.907365084 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.907430887 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.909468889 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.909532070 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.911549091 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.911658049 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.912851095 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.912975073 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.915091038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.915219069 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.917234898 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.917320013 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.919146061 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.919253111 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.921154976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.921243906 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.922566891 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.922652006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.924617052 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.924701929 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.926753044 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.926829100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.928272963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.928383112 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.930299044 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.930404902 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.932424068 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.932497025 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.933679104 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.933799982 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.935986042 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.936110020 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.938225031 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.938313007 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.940443039 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.940526962 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.941550016 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:01.941673040 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:01.952090025 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952151060 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952172041 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952210903 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952217102 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:01.952259064 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952302933 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:01.952370882 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:01.952370882 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:01.952370882 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:01.952370882 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.076185942 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.076281071 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.077826023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.077893972 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.079139948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.079236031 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.081197023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.081312895 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.083435059 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.083610058 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.084683895 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.084745884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.086816072 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.086899042 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.089127064 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.089245081 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.090337038 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.090396881 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.092492104 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.092545033 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.094818115 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.094882965 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.095953941 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.096064091 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.098264933 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.098335028 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.100394964 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.100459099 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.101618052 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.101690054 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.103849888 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.103910923 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.105962992 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.106033087 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.107208014 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.107261896 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.109497070 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.109654903 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.111131907 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.111188889 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.113292933 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.113393068 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.115590096 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.115664959 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.116796017 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.116904974 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.119000912 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.119071960 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.121150970 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.121217012 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.122411013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.122471094 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.124661922 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.124835014 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.126773119 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.126832962 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.128031015 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.128110886 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.129637957 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.129686117 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.129725933 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.129793882 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.129832983 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.129859924 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.129873037 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.130366087 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.130426884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.132441998 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.132498980 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.133687019 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.133754015 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.133788109 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.179706097 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.179761887 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.179784060 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.179821014 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.179847956 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.179847956 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.227071047 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.268749952 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.268912077 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.270150900 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.270209074 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.271470070 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.271542072 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.273819923 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.273874044 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.275877953 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.275966883 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.278101921 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.278193951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.279304028 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.279376030 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.281491995 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.281596899 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.283723116 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.283797026 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.284962893 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.285070896 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.287122011 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.287184000 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.289377928 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.289458990 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.290554047 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.290652990 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.293062925 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.293181896 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.295061111 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.295121908 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.296339035 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.296441078 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.298511028 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.298598051 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.298917055 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.298947096 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.298993111 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.298995972 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.299026966 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.299035072 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.299068928 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.299069881 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.299124956 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.300647974 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.300777912 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.301937103 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.301999092 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.304781914 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.304923058 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.306025028 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.306082010 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.307866096 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.307986021 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.310288906 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.310343981 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.311357021 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.311475039 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.313627958 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.313694954 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.315776110 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.315825939 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.316963911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.317022085 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.319211006 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.319268942 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.321444988 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.321553946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.322659016 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.322716951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.324891090 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.324985027 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.326987982 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.327044010 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.336333990 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.336379051 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.336421967 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.336447954 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.336479902 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.336500883 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.362267017 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.362324953 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.362354040 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.362375975 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.362406969 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.362426996 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.378742933 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.378786087 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.378815889 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.378835917 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.378865957 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.378894091 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.389286995 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.389368057 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.389383078 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.429903984 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.460757017 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.460841894 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.462471008 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.462553024 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.464612961 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.464679003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.465769053 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.465872049 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.468003035 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.468069077 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.470139980 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.470192909 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.472394943 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.472490072 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.473625898 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.473754883 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.475764990 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.475840092 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.478012085 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.478104115 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.479269981 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.479326963 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.481395006 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.481457949 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.483680010 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.483747005 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.485224962 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.485284090 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.487067938 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.487128019 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.487512112 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.487582922 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.489270926 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.489358902 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.490607023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.490667105 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.492865086 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.492923021 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.494976997 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.495063066 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.496609926 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.496768951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.498840094 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.498900890 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.500098944 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.500164986 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.502270937 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.502337933 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.503241062 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.503288984 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.503308058 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.503349066 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.503365040 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.503406048 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.504465103 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.504538059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.506046057 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.506125927 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.507865906 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.507971048 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.510118961 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.510215044 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.515747070 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.515783072 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.515826941 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.515840054 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.515866995 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.515898943 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.517292976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.517378092 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.519036055 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.519089937 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.519117117 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.519153118 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.519186020 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.519207001 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.519469976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.519536972 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.534251928 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.534274101 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.534320116 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.534336090 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.534380913 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.534414053 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.534414053 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.547380924 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.547426939 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.547493935 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.547523022 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.547549963 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.547574043 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.549401999 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.556014061 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.556082010 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.556082010 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.556098938 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.556145906 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.563595057 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.563669920 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.578651905 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.578697920 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.578737020 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.578757048 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.578785896 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.578819036 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.591778994 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.591823101 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.591856956 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.591870070 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.591897964 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.591924906 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.653233051 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.653326988 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.654443979 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.654542923 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.656687975 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.656754017 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.658845901 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.658922911 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.660080910 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.660164118 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.662309885 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.662384033 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.664470911 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.664551020 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.665749073 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.665812016 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.667944908 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.667999029 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.670079947 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.670198917 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.672342062 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.672408104 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.673569918 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.673665047 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.675739050 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.675831079 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.677952051 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.678081036 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.679297924 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.679378033 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.681355000 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.681484938 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.683706045 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.683783054 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.683809996 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.683841944 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.683897972 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.683918953 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.683971882 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.684006929 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.684020996 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.684845924 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.684927940 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.687123060 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.687217951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.689049959 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.689119101 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.690918922 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.691004038 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.693334103 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.693434000 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.693850994 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.693906069 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.694442987 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.696557045 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.698798895 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.699354887 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.700057030 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.700618029 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.700628996 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.700643063 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.701268911 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.702173948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.702292919 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.704476118 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.704538107 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.704900980 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.704960108 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.704982996 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.704989910 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.705056906 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.705652952 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.705727100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.707818031 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.707925081 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.710093975 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.710170984 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.711307049 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.711374998 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.711945057 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.712234020 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.712244987 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.712781906 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.713270903 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.713351965 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.713433981 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.715125084 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.715173960 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.715210915 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.715217113 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.715270996 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.723660946 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.723711014 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.723747015 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.723752975 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.723826885 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.723834991 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.723877907 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.734205961 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.734266996 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.734299898 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.734312057 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.734359026 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.734359980 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.742543936 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.742613077 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.742635965 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.742649078 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.742690086 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.742690086 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.742707968 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.755152941 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.755207062 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.755239964 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.755291939 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.755342960 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.758652925 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.758919001 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.758946896 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.759327888 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.759478092 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.759841919 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.759931087 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.759963989 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.764061928 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.764329910 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.764348984 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.765527964 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.765969038 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.766076088 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.766103983 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.807327032 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.807353973 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.810740948 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.810750961 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.810751915 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.845376968 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.845506907 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.847625017 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.847698927 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.848912954 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.848992109 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.851162910 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.851300001 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.853254080 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.853360891 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.854501963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.854635000 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.856755018 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.856817007 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.858937979 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.859034061 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.860102892 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.860197067 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.862413883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.862585068 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.864551067 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.864628077 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.865875006 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.865962029 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.867994070 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.868089914 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.868124962 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.868155003 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.868225098 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.870229006 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.870317936 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.870882988 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.870966911 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.870982885 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.872406960 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.872467041 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.873692036 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.873792887 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.876004934 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.876128912 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.877882004 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.877931118 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.877958059 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.877974033 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.878005028 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.878062010 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.878140926 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.879812002 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.879873991 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.881268978 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.881325960 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.883369923 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.883456945 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.885024071 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.885067940 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.885101080 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.885118961 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.885147095 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.885391951 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.885457993 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.886606932 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.886667013 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.888870001 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.888942003 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.891001940 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.891066074 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.891587019 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.891637087 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.891668081 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.891685009 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.891712904 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.893343925 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.893431902 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.894474030 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.894634962 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.895265102 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.895354033 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.895355940 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.895379066 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.895440102 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.896787882 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.896840096 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.898438931 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.898523092 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.898844004 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.898942947 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.900125027 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.900180101 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.902266979 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.902298927 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:02.902342081 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.902355909 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.902390957 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:02.905375004 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.905447960 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.905462027 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.912446022 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.912497044 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.912512064 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.912528038 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.912554979 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.947644949 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.947701931 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.947730064 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.947752953 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:02.947784901 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:02.998255014 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.036983013 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.037141085 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.038439989 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.038543940 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.039623976 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.039700985 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.041892052 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.041966915 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.043998003 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.044051886 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.045284986 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.045346022 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.047503948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.047569036 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.049659014 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.049715042 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.050838947 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.050930023 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.053128004 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.053178072 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.055254936 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.055351019 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.056483030 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.056670904 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.058764935 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.058903933 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.061002970 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.061090946 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.062617064 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.062658072 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.062707901 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.062726021 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.062757969 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.062784910 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.062784910 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.062802076 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.062853098 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.062866926 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.063158989 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.063255072 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.064615011 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.064690113 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.066543102 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.066638947 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.068777084 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.068875074 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.069525003 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.069576025 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.069603920 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.069618940 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.069658995 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.070014000 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.070082903 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.070451975 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.070508003 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.070522070 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.071569920 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.071630001 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.071795940 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.071893930 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.072762966 CET49755443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.072793961 CET44349755108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.073973894 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.074050903 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.076128960 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.076224089 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.077337027 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.077428102 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.079550982 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.079632998 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.081724882 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.081810951 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.084045887 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.084148884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.085361004 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.085465908 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.087348938 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.087476015 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.089638948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.089715958 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.090848923 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.090990067 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.092993021 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.093054056 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.095242023 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.095336914 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.202299118 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.202512026 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.202581882 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.203594923 CET49765443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.203627110 CET4434976554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.229228973 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.229348898 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.230639935 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.230705976 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.232857943 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.232942104 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.234282970 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.234359026 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.236337900 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.236489058 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.238491058 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.238540888 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.239742041 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.239919901 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.241971970 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.242074966 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.244112015 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.244231939 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.245387077 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.245465040 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.247596979 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.247670889 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.249744892 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.249838114 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.251018047 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.251135111 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.253251076 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.253766060 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.253823996 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.254317045 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.254399061 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.254478931 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.255141973 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:03.255171061 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:03.255403996 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.255573034 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.257622957 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.257694006 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.258856058 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.259183884 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.261024952 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.261255980 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.263252974 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.263504982 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.265142918 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.265361071 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.266448021 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.266607046 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.268450022 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.268613100 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.270590067 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.270667076 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.271882057 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.272012949 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.274048090 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.274159908 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.276238918 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.276314974 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.278429985 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.278533936 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.279709101 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.279853106 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.281815052 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.281887054 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.284059048 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.284157991 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.285326958 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.285433054 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.287448883 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.287511110 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.302858114 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.302999020 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.303122044 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.304049015 CET49763443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.304075956 CET4434976354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.308567047 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.308650970 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.308737040 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.309412003 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.309467077 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.309544086 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.310132027 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.310164928 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.310321093 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.310354948 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344011068 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344041109 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344049931 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344067097 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344116926 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.344125032 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344177961 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.344196081 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.344196081 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.344228983 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.373383045 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.373472929 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.373749018 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.374784946 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.374823093 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.421973944 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.422077894 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.423398972 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.423494101 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.425692081 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.425761938 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.426892042 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.426950932 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.429022074 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.429080009 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.431287050 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.431364059 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.432512045 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.432610989 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.434665918 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.434750080 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.436980963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.437058926 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.438118935 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.438254118 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.440288067 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.440373898 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.442666054 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.442831993 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.443820953 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.443906069 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.446110010 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.446199894 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.448206902 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.448285103 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.449472904 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.449608088 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.451845884 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.451905966 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.453855991 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.453958035 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.455826998 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.455941916 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.457767963 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.457860947 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.457870007 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.457896948 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.459860086 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.461194992 CET49747443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.461210966 CET4434974754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.537081957 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.537115097 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.537185907 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.537206888 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.537251949 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.584357023 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.584413052 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.584482908 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.584497929 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.584527016 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.584547043 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.706247091 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.706270933 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.706330061 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.706347942 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.706363916 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.706393003 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.735100985 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.735162973 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.735177994 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.735188007 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.735229015 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.735260963 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.756202936 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.756262064 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.756268024 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.756292105 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.756320953 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.756333113 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.775837898 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.775897980 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.775906086 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.775923014 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.775962114 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.775974035 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.893218040 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.893266916 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.893297911 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.893318892 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.893347979 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.893357038 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.909465075 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.909512043 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.909563065 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.909575939 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.909615040 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.909622908 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.921665907 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.921710014 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.921751022 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.921762943 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.921797991 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.921808004 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.936337948 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.936381102 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.936398029 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.936407089 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.936440945 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.936455011 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.950867891 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.950907946 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.950944901 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.950953007 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.950987101 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.950995922 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.975265026 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.975308895 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.975328922 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.975338936 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:03.975366116 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:03.975392103 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.081720114 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.081785917 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.081813097 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.081826925 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.081839085 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.081864119 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.092168093 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.092231035 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.092242956 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.092262030 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.092292070 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.092305899 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.103739977 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.103781939 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.103813887 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.103821993 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.103849888 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.103863001 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.114973068 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.115020037 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.115042925 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.115057945 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.115081072 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.115093946 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.124670982 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.124713898 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.124733925 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.124742031 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.124769926 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.124789000 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.136697054 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.136739969 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.136758089 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.136765957 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.136795998 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.136806965 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.146295071 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.146337986 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.146364927 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.146373034 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.146399021 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.146420002 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.157505035 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.157565117 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.157579899 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.157588959 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.157618999 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.157639980 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.274771929 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.274844885 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.274849892 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.274885893 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.274909973 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.275055885 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.275110960 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.275290012 CET49764443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.275310040 CET4434976454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.281878948 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.281958103 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.282042980 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.282288074 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.282319069 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.530242920 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.530549049 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.530601025 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.530925035 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.531347036 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.531439066 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.531508923 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.535342932 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.535645962 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.535684109 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.536370993 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.536765099 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.536851883 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.536897898 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.574323893 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.574357033 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.579358101 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.586098909 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.600091934 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.600615025 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.600657940 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.601773977 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.602592945 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.602718115 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:04.602782011 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:04.648446083 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.027750015 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.028078079 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.028114080 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.031902075 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.032314062 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.032646894 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.032646894 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.032812119 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.085781097 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.085817099 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.132648945 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.168005943 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.168066978 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.169137955 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.169198036 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.169239998 CET4434976854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.169285059 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.169397116 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.169467926 CET49768443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.169471979 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.169981956 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.170031071 CET49767443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.170073986 CET4434976754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.170093060 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.170229912 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.172486067 CET49769443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.172542095 CET4434976954.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.175625086 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.175687075 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.175729990 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.175764084 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.175807953 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.175971031 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.176237106 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.176240921 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.176258087 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.176259041 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.196661949 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.196748018 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.197038889 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.197175026 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.197211981 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.508353949 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.508713007 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.508769035 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.509942055 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.510530949 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.510530949 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.510740995 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.555124998 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.714556932 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.758120060 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.767805099 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.767829895 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.767870903 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.767893076 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.767894983 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.767915010 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.767968893 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.768001080 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.768001080 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.768001080 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.768038988 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.768083096 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.768134117 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.946489096 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.946540117 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.946585894 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.946639061 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.946670055 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.946693897 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.968563080 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:05.968627930 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:05.987828970 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.987885952 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.987907887 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.987946987 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.987948895 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.987982988 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.987993002 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.988003016 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.988010883 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:05.988046885 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:05.988070011 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.026236057 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.026288986 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.026324987 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.026392937 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.026429892 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.026612997 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.109154940 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.109234095 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.109288931 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.148128986 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.148171902 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.148211002 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.148257971 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.148292065 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.171657085 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.171699047 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.171735048 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.171772957 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.171802998 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.174268007 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.174340010 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.174372911 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.174741030 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.174792051 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.174812078 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.174829006 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.174866915 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.174886942 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.190577030 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.190618038 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.190658092 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.190699100 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.190726995 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.215456009 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.215502977 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.215564013 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.215564966 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.215598106 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.215661049 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.242403030 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.304156065 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.304177046 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.304235935 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.304238081 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.304290056 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.304322958 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.304322958 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.304342985 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.304379940 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.318748951 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.318789959 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.318825960 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.318841934 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.318870068 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.318891048 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.334254026 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.334296942 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.334357977 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.334397078 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.334427118 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.334536076 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.343374014 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.343422890 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.343445063 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.343456030 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.343486071 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.343497038 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.349821091 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.349863052 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.349899054 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.349912882 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.349941969 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.349963903 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.363353014 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.363396883 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.363413095 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.363445997 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.363456964 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.363487005 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.363518000 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.368138075 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.368216991 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.368223906 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.368247986 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.368290901 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.368290901 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.380157948 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.380198956 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.380229950 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.380242109 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.380270004 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.380289078 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.393546104 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.393584967 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.393620014 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.393631935 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.393661022 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.393681049 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.393918037 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.393942118 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.393984079 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.393997908 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.394042969 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.394161940 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.403742075 CET8049723217.20.58.100192.168.2.4
                                                      Dec 19, 2024 11:04:06.403919935 CET4972380192.168.2.4217.20.58.100
                                                      Dec 19, 2024 11:04:06.404006004 CET4972380192.168.2.4217.20.58.100
                                                      Dec 19, 2024 11:04:06.405045986 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.405268908 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.405311108 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.405949116 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.406322002 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.406414032 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.406498909 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.406703949 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.406872034 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.406893969 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.407416105 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.407672882 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.407754898 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.407764912 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.414196968 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.414227009 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.414402008 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.414468050 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.414551020 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.416771889 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.416982889 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.417035103 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.417360067 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.417665005 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.417743921 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.417762995 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.447324038 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.451322079 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.459358931 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.460850000 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.460859060 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.460925102 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.483588934 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.483664989 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.483675957 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.483722925 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.483753920 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.493808031 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.493853092 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.493881941 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.493900061 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.493918896 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.505494118 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.505534887 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.505568027 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.505734921 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.505765915 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.516349077 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.516388893 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.516417980 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.516433954 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.516465902 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.523454905 CET8049723217.20.58.100192.168.2.4
                                                      Dec 19, 2024 11:04:06.525360107 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.525399923 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.525434971 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.525450945 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.525477886 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.528467894 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.528491020 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.528539896 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.528553963 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.528599977 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.528626919 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.535346985 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.535387039 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.535412073 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.535437107 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.535443068 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.535461903 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.544291019 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.544311047 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.544387102 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.544408083 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.544457912 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.544883013 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.544923067 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.544959068 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.544981003 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.545006990 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.554497957 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.554537058 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.554574966 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.554599047 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.554630041 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.558022976 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.558043003 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.558100939 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.558118105 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.558178902 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.572501898 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.572523117 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.572582006 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.572596073 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.572623014 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.572640896 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.584625006 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.584650040 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.584695101 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.584707975 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.584736109 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.584808111 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.595432043 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.595494032 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.595526934 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.595561028 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.595592022 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.595702887 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.601499081 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.606503963 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.606548071 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.606594086 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.606623888 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.606659889 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.606827021 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.678570986 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.678596973 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.678639889 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.678695917 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.678734064 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.678776979 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.680109978 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.684815884 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.684859991 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.684910059 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.684927940 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.684973955 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.685770988 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.692846060 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.692888021 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.697360039 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.697422028 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.698957920 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.698976994 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.704632998 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.704674959 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.704721928 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.704732895 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.704787970 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.705760002 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.705914974 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.705923080 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.712882042 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.712923050 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.712965965 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.712974072 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.713036060 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.714648962 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.714699030 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.714803934 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.714803934 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.714812994 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.715051889 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.720360994 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.720403910 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.720444918 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.720470905 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.720715046 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.723155975 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.723198891 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.723242044 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.723251104 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.723295927 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.723370075 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.726982117 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.727030039 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.727077007 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.727087021 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.727133036 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.730597019 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.730637074 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.730681896 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.730689049 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.730756998 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.730756998 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.738770962 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.738811016 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.738852024 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.738857985 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.738893986 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.739011049 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.746969938 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.747010946 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.747052908 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.747059107 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.747123957 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.747123957 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.754811049 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.754848957 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.754890919 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.754899025 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.754960060 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.754960060 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.762816906 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.762872934 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.762900114 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.762916088 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.762980938 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.762980938 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.768635988 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.768701077 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.768757105 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.768764973 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.768799067 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.768852949 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.769018888 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.771460056 CET49770443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.771490097 CET4434977054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.777450085 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.845141888 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.845308065 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.845567942 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.845745087 CET49772443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.845761061 CET4434977254.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.860433102 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.860516071 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.860702038 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.860738039 CET4434977354.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.860780001 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.860999107 CET49773443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.861120939 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.861413002 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.861572027 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.863959074 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.863964081 CET49771443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.863989115 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.863991976 CET4434977154.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.864695072 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.864695072 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.864725113 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.867445946 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.867510080 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.870377064 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.870424032 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.870491982 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.870527983 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.870589972 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.870634079 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.870740891 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.870830059 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:06.870851994 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:06.876821995 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.876866102 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.876907110 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.876925945 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.876951933 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.879820108 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.884000063 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.884044886 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.884120941 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.884129047 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.884155035 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.884226084 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.885001898 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.885139942 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.885147095 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.885297060 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.885334015 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:06.885341883 CET44349766108.158.75.85192.168.2.4
                                                      Dec 19, 2024 11:04:06.885370016 CET49766443192.168.2.4108.158.75.85
                                                      Dec 19, 2024 11:04:08.028978109 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:08.029061079 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:08.029138088 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:08.029360056 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:08.029392958 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:08.093364954 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.093698025 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.093727112 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.094883919 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.095352888 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.095479012 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.095485926 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.095520020 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.098596096 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.098800898 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.098853111 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.100224018 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.100634098 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.100758076 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.100816965 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.149159908 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.149161100 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.532763958 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.532819986 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.532927036 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.532993078 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.533060074 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.533128023 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.533835888 CET49774443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.533866882 CET4434977454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.536353111 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.536534071 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.536752939 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.537338018 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.537420988 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.537499905 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.537769079 CET49775443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.537787914 CET4434977554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.538178921 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.538212061 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.539455891 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.539551973 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:08.539650917 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.539901972 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:08.539937973 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.244345903 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.244797945 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.244864941 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.245768070 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.245857954 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.247076988 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.247076988 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.247107029 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.247155905 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.288882017 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.288908958 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.335675955 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.764249086 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.764563084 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.764614105 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.764863014 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.765116930 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.765166044 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.765758038 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.766094923 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.766163111 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.766176939 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.766251087 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.766537905 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.766633034 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.766702890 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:09.778012991 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.778112888 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.778197050 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.780370951 CET49776443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.780417919 CET44349776104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.786448002 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.786493063 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.786623001 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.786990881 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:09.787014008 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:09.807327032 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.807347059 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:09.820022106 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:10.055628061 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.055715084 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:10.055870056 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.055994987 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.056049109 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:10.056112051 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.056273937 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.056298018 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:10.056416035 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:10.056452990 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:10.417817116 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:10.417992115 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:10.418098927 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:10.418930054 CET49778443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:10.418966055 CET4434977854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:11.086549044 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.086860895 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.086896896 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.087197065 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.087543964 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.087615967 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.087654114 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.131335020 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.132600069 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.276581049 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.276895046 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.276957989 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.277976036 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.278055906 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.278408051 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.278496027 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.278556108 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.281095028 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.281326056 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.281388998 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.284979105 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.285062075 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.285353899 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.285532951 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.319370985 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.320471048 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.320489883 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.336164951 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.336182117 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.367357016 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.382971048 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.618638992 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.618732929 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.618808985 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.619568110 CET49779443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:04:11.619596958 CET44349779104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:04:11.622742891 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.667335033 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.817472935 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.817583084 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:11.817687035 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.818819046 CET49781443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:11.818850040 CET44349781172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:12.065757990 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:12.066025019 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:12.066116095 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:12.067280054 CET49780443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:04:12.067337990 CET44349780172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:04:28.254614115 CET4972480192.168.2.423.32.238.18
                                                      Dec 19, 2024 11:04:28.377264023 CET804972423.32.238.18192.168.2.4
                                                      Dec 19, 2024 11:04:28.377465963 CET4972480192.168.2.423.32.238.18
                                                      Dec 19, 2024 11:04:32.373043060 CET8049731217.20.58.100192.168.2.4
                                                      Dec 19, 2024 11:04:32.373286963 CET4973180192.168.2.4217.20.58.100
                                                      Dec 19, 2024 11:04:32.373357058 CET4973180192.168.2.4217.20.58.100
                                                      Dec 19, 2024 11:04:32.493031979 CET8049731217.20.58.100192.168.2.4
                                                      Dec 19, 2024 11:04:35.257595062 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.257886887 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.258055925 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.261368990 CET49777443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.261410952 CET4434977754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.261550903 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.261590004 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.261744976 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.262806892 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.262825966 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.262840986 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.262856007 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.263196945 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.263497114 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.263519049 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.265343904 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.265360117 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:35.265552044 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.266124964 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:35.266134977 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.484528065 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.484847069 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.484869957 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.485507965 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.486112118 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.486193895 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.486309052 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.490214109 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.490490913 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.490508080 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.490900040 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.491117954 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.491126060 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.492053986 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.492278099 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.492446899 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.492702961 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.492839098 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.492949963 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.492995024 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.493010044 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.531332970 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.539072990 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:36.539081097 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:36.539335012 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.075925112 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.076045036 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.076292038 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.076390982 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.076390982 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.076431990 CET4434978554.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.077308893 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.077441931 CET49785443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.077544928 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:37.077744007 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.079272985 CET49786443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:37.079304934 CET4434978654.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:48.325721025 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.325758934 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.325887918 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.325953960 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.325998068 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326011896 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.326044083 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.326168060 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326199055 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326313972 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326354980 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.326416016 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326724052 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.326746941 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.327490091 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328460932 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328473091 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.328658104 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328670025 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.328692913 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328725100 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.328813076 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328826904 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.328974962 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:48.328994036 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:48.885226011 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:48.885267973 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:48.885373116 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:48.885715008 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:48.885727882 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:49.874432087 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.874511957 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.874521971 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.874593019 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.875051022 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.875222921 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.875427961 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.875490904 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.884076118 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.884155035 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.944632053 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.944648981 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.945005894 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.945013046 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.945489883 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.945497990 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.945569992 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.945704937 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.945797920 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.945801020 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.946475983 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.946535110 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.947912931 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.947932005 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948059082 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948096037 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948117971 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948127031 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948334932 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948342085 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948520899 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948534012 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948678970 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948692083 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948868990 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.948941946 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.948982954 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.949050903 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:49.949424982 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:49.949577093 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.346273899 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.346343040 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.346349001 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.346381903 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.346414089 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.346422911 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.346451044 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.346458912 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.346482992 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.346506119 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.347208023 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.347260952 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.347292900 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.347304106 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.347333908 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.347356081 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.347372055 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.347404957 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.355906010 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.355962992 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.356007099 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.356071949 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.356072903 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.356072903 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.356102943 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.356163979 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.359631062 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.359684944 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.359726906 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.359774113 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.359796047 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.359829903 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.359858990 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.364830017 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.364891052 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.364933014 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.364970922 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.365005970 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.365024090 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.365061045 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.532919884 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.532969952 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.533021927 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.533031940 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.533042908 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.533082008 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.538372993 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.538397074 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.538440943 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.538446903 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.538475037 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.538491964 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546063900 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546117067 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546236992 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546236992 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546267986 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546318054 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546319962 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546343088 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546385050 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546397924 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.546413898 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.546514988 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.547168970 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.547205925 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.547277927 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.547295094 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.547333956 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.547422886 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.582043886 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:50.582149982 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.582195997 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.582231998 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.582237005 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.582262993 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.582276106 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.582333088 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:50.582355976 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:50.582824945 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:50.583046913 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.583069086 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.583098888 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.583110094 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.583142996 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.583158970 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.583275080 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:50.583368063 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:04:50.590423107 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.590456963 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.590591908 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.590591908 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.590616941 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.590704918 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.591217995 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.591272116 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.591329098 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.591352940 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.591378927 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.591403961 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.594702959 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.594721079 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.594779015 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.594788074 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.594830036 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.632437944 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:04:50.699847937 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.699870110 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.699975014 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.699975014 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.699984074 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.700041056 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.701395035 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.701430082 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.701592922 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.701605082 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.701700926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.710586071 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.710645914 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.710705996 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.710742950 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.710787058 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.711457968 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.712692976 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.712709904 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.712918043 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.712944984 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.713171005 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.713660955 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.713706970 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.713778019 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.713792086 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.713838100 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.713859081 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.731014013 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.731035948 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.731125116 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.731125116 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.731131077 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.731314898 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.733501911 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.733547926 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.733592987 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.733597040 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.733640909 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.733640909 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.740181923 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.740206957 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.740310907 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.740310907 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.740330935 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.741260052 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.742345095 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.742392063 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.742434025 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.742446899 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.742496967 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.742676973 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.744087934 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.744102001 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.744191885 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.744191885 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.744226933 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.744381905 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.753371000 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.753415108 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.753456116 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.753459930 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.753488064 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.754631996 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.758147001 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.758223057 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.758332968 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.758332968 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.758338928 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.758474112 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.764313936 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.764359951 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.764394999 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.764410019 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.764446020 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.765394926 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.765944004 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.765986919 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.766036987 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.766048908 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.766078949 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.766159058 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.766202927 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.766217947 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.766292095 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.766292095 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.766320944 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.766534090 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.774219990 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.774261951 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.774308920 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.774313927 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.774339914 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.774465084 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.775868893 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.775974989 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.776025057 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.776287079 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.776295900 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.777070999 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.785268068 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.785312891 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.785360098 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.785373926 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.785408020 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.785501003 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.786947012 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.786962032 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.787185907 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.787211895 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.787297010 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.890743017 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.890814066 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.890837908 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.890856028 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.890897036 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.890897036 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.890979052 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.892015934 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.892184973 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.892196894 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.892314911 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.894933939 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.894982100 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.895078897 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.895080090 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.895087004 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.895175934 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.898407936 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.898462057 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.898515940 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.898530006 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.898555994 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.899257898 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.899349928 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.899362087 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.899382114 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.899394035 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.899429083 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.899534941 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.906851053 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.906900883 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.906949997 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.906968117 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.907018900 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.907975912 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.907999039 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.908031940 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.908073902 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.908073902 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.908081055 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.908202887 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.910738945 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.910753965 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.910849094 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.910854101 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.911855936 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.912925959 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.912972927 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.913022041 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.913034916 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.913065910 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.913130999 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.915864944 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.915884018 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.916030884 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.916054964 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.916177034 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.920464039 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.920484066 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.920572042 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.920572042 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.920578003 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.920896053 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.920941114 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.921010971 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.921010971 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.921022892 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.921063900 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.921292067 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.923432112 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.923448086 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.923532009 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.923532009 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.923537970 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.923629045 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.928193092 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.928236961 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.928282976 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.928293943 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.928328991 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.928416967 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.931541920 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.931561947 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.931627989 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.931651115 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.931684017 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.931719065 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.935461044 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.935483932 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.935556889 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.935556889 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.935568094 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.936676025 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.938298941 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.938348055 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.938400984 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.938412905 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.938446045 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.939352036 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.941112995 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.941143990 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.941237926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.941245079 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.941284895 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.941412926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.942998886 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.943043947 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.943105936 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.943116903 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.943156958 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.943233013 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.945761919 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.945779085 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.945871115 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.945871115 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.945879936 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.945929050 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.949744940 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.949764967 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.949846029 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.949846029 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.949856997 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.950797081 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.950985909 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.951009035 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.951092958 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.951093912 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.951107979 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.951442003 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.952213049 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.952234983 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.952414989 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.952419996 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.952661037 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.955630064 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.955645084 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.955960989 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.955971003 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.956036091 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.956077099 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.956094980 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.956120014 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.956146955 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.956180096 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.956362009 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.962841988 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.962863922 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.963028908 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.963035107 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.963190079 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.963723898 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.963768005 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.963815928 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.963828087 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.963866949 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.963946104 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.969001055 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969018936 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969074011 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.969085932 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969160080 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969183922 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969219923 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.969230890 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.969234943 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.969290018 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.969306946 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.973315001 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.973370075 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.973418951 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.973431110 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.973470926 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.973576069 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.978494883 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.978516102 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.978684902 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.978689909 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.979479074 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.984899044 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.984941959 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.984985113 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.984997034 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:50.985033989 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:50.985171080 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.005028963 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.005070925 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.005114079 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.005125999 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.005162001 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.006201982 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.074023008 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.074043989 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.074116945 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.074125051 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.074188948 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.074215889 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.078548908 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.078592062 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.078632116 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.078644991 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.078675032 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.078696966 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.084794998 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.084819078 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.084878922 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.084892988 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.084923029 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.085005045 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.086045027 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.086074114 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.086150885 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.086150885 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.086157084 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.086221933 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.087608099 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.087666035 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.087713957 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.087732077 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.087758064 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.088650942 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091576099 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091593981 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091622114 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091634035 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091665983 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091670990 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091672897 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091684103 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.091706991 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091716051 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091748953 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.091753960 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.093801975 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.093816996 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.094079971 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.094089031 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.094336987 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.098603964 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.098625898 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.098718882 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.098723888 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.098826885 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.099406004 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.099452019 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.099499941 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.099512100 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.099549055 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.099764109 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.101998091 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102039099 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102072954 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.102077961 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102122068 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.102122068 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.102607965 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102669954 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102716923 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.102729082 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.102761984 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.103116035 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.104022026 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.104037046 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.104141951 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.104156017 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.104259014 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.110898972 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.110924006 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.110997915 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.110997915 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.111010075 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.111072063 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.111701965 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.111747026 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.111797094 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.111814976 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.111850977 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.111901999 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.112646103 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.112692118 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.112735987 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.112747908 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.112791061 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.113051891 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.113248110 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.113261938 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.113352060 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.113352060 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.113360882 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.113478899 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.114834070 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.114875078 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.114912033 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.114916086 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.114955902 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.114955902 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.121270895 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.121293068 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.121366978 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.121366978 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.121371984 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.121465921 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.123101950 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.123145103 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.123188972 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.123202085 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.123226881 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.123302937 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.123925924 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.123939991 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.123967886 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.124011040 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.124017954 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.124038935 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.124047995 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.124068022 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.124079943 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.124106884 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.124130011 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.124130964 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.125859976 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.125900030 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.125952959 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.125957966 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.125986099 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.126025915 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134231091 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134244919 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134268045 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134325027 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134326935 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134335041 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134335995 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134355068 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134378910 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134391069 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134419918 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134419918 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134433031 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.134448051 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134466887 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134466887 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.134557962 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.135142088 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.135217905 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.135304928 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.135308981 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.135343075 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.135354996 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.138209105 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.138252020 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.138345003 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.138345003 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.138350964 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.138412952 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.144309998 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144330978 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144340038 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144383907 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144424915 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.144435883 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144448996 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.144465923 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.144490957 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.144491911 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.144653082 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.145239115 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.145260096 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.145395994 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.145395994 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.145410061 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.145600080 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.146121025 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.146147013 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.146234989 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.146234989 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.146239996 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.146491051 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.150039911 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.150084019 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.150122881 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.150127888 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.150156021 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.151350021 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.154671907 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.154685974 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.154781103 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.154792070 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.154966116 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.156421900 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.156467915 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.156517029 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.156529903 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.156577110 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.156689882 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.157407045 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.157449007 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.157515049 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.157526016 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.157561064 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.158654928 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.158725023 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.158746004 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.158943892 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.158953905 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.159101963 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.160204887 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.160245895 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.160280943 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.160290003 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.160315990 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.160351992 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.253129959 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.253176928 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.253233910 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.253268957 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.253314972 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.253387928 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.270973921 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.271034956 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.271092892 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.271092892 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.271105051 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.271117926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.271425009 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.274313927 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.274354935 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.274384022 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.274396896 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.274424076 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.274503946 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.276696920 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.276757956 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.276808023 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.276825905 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.276875019 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.277098894 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281205893 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281224966 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281234980 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281269073 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281285048 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281279087 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281295061 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281347036 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281359911 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281374931 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281404018 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281493902 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281523943 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281559944 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281610012 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281615973 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.281662941 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.281760931 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.285856009 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.285897017 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.285983086 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.285983086 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.285989046 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.286127090 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.286986113 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.287048101 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.287087917 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.287101030 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.287147999 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.287383080 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.291430950 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.291446924 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.291532040 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.291541100 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.291634083 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.292417049 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.292459965 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.292535067 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.292535067 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.292541027 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.292634010 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.293359995 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.293402910 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.293450117 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.293463945 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.293502092 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.293945074 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.296148062 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296188116 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296216965 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.296226978 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296251059 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.296303988 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296334028 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.296369076 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296416998 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.296430111 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.296463013 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.297471046 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.301745892 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.301760912 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.301888943 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.301901102 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.301999092 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.304450035 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.304496050 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.304555893 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.304555893 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.304562092 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.304930925 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.305497885 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.305538893 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.305598974 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.305618048 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.305644035 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.305680037 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.307212114 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.307259083 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.307356119 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.307370901 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.307409048 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.307619095 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.308214903 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.308270931 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.308357954 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.308357954 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.308367014 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.308928013 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.313723087 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.313743114 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.313818932 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.313818932 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.313831091 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.314768076 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.315716982 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.315763950 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.315799952 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.315824986 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.315860033 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.316262960 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.316521883 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.316565037 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.316613913 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.316618919 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.316649914 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.317146063 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.318384886 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.318434000 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.318476915 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.318490028 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.318536997 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.318610907 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.319367886 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.319420099 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.319462061 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.319467068 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.319493055 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.319525003 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.322983980 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.322999954 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.323137999 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.323146105 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.323252916 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.326792955 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.326854944 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.326900005 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.326911926 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.326946020 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.326993942 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.327963114 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.328006029 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.328042984 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.328053951 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.328099012 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.328169107 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.328867912 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.328918934 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.328965902 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.328978062 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.329005003 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.329132080 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.331413031 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.331459999 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.331492901 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.331499100 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.331520081 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.331851959 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.334151983 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.334167004 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.334440947 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.334454060 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.334975958 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.338968992 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.339021921 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.339073896 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.339075089 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.339092016 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.339131117 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.339171886 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.339965105 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.340023041 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.340091944 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.340096951 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.340126038 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.340301037 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.340909004 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.340950012 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.340996027 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.341007948 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.341039896 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.341206074 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.342716932 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.342767954 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.342803955 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.342816114 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.342859030 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.342859030 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.344286919 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.344310045 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.344376087 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.344376087 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.344384909 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.344770908 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350145102 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350193024 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350244045 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350255013 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350306988 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350390911 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350441933 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350476027 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350476027 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350493908 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.350531101 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.350725889 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.351186037 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.351226091 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.351279020 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.351298094 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.351331949 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.353828907 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.353884935 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.353933096 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.353933096 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.353938103 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.353964090 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.354284048 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.355695963 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.355710983 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.355803967 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.355804920 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.355815887 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.355876923 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.444547892 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.444600105 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.444649935 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.444664955 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.444711924 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.444931984 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.462444067 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.462470055 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.462814093 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.462821007 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.462922096 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.466025114 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.466068983 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.466156960 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.466156960 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.466164112 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.466295958 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.468561888 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.468620062 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.468671083 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.468683004 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.468724966 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.468885899 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.468960047 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.468970060 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.468982935 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.469126940 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.469244957 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.471709967 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.471733093 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.471822023 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.471822023 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.471827984 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472017050 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.472579002 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472635031 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472686052 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.472700119 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472731113 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472743034 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.472749949 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.472769976 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.472893000 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.472923040 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.473048925 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.477235079 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.477282047 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.477330923 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.477355957 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.477402925 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.477938890 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.481405020 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481429100 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481564045 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.481564045 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.481571913 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481807947 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481825113 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481897116 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.481900930 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481947899 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481950045 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.481972933 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.481997967 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.482011080 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.482036114 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.482038975 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.482223034 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.484632015 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.484690905 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.484838009 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.484838009 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.484853983 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.484988928 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.486100912 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.486226082 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.486249924 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.486398935 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.486465931 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.488250971 CET49806443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.488271952 CET44349806150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.488538027 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.488559008 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.488655090 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.488655090 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.488661051 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.488737106 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.490061045 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.490077972 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.490204096 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.490204096 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.490216970 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.490287066 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.491106033 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.491151094 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.491255999 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.491255999 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.491270065 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.491370916 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.495019913 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.495255947 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.495258093 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.495400906 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.495471001 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.495488882 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.495537043 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.495707035 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.495711088 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.496074915 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.496090889 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.496119976 CET49807443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.496154070 CET44349807150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.496167898 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.496179104 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.496186972 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.496254921 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.496879101 CET49805443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.496897936 CET44349805150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.502754927 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.502777100 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.502857924 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.502863884 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.502938032 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.502938032 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.504182100 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.504196882 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.504242897 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.504252911 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.504281044 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.504338980 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.510749102 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.510766029 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.510858059 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.510865927 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.510909081 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.510910034 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.512588024 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.512605906 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.512904882 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.512913942 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.513478041 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.520322084 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.520339012 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.520428896 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.520428896 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.520440102 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.521465063 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.526108980 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.526132107 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.526320934 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.526326895 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.526468992 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.528680086 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.528701067 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.528774023 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.528783083 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.528844118 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.654632092 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.654661894 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.654717922 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.654735088 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.654767036 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.654835939 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.662517071 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.662537098 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.662633896 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.662633896 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.662641048 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.662971973 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.664575100 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.664596081 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.664756060 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.664772987 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.664890051 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.670784950 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.670814991 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.670901060 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.670901060 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.670907021 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.671027899 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.672905922 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.672925949 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.672982931 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.672996998 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.673039913 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.677711010 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.677736044 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.677860022 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.677860022 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.677871943 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.677972078 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.680387020 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.680403948 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.680504084 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.680512905 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.680558920 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.685914040 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.685934067 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.686006069 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.686021090 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.686068058 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.686105013 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.688515902 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.688530922 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.688613892 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.688623905 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.688666105 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.693763971 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.693808079 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.693864107 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.693881035 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.693928003 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.693954945 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.696913958 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.696929932 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.696980000 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.696990013 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.697016954 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.697037935 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.701730967 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.701776981 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.701862097 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.701862097 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.701869965 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.701942921 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.704812050 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.704843998 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.704920053 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.705105066 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.705117941 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.705137968 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.705157042 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.705214977 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.705224037 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.705260038 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.712807894 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.712827921 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.712877035 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.712886095 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.712913990 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.712927103 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.718229055 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.718275070 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.718303919 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.718321085 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.718358994 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.718383074 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.720376015 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.720392942 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.720447063 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.720455885 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.720485926 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.720494032 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.847023964 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.847071886 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.847126961 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.847136974 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.847182989 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.847182989 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.855010033 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.855052948 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.855099916 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.855107069 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.855123997 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.855148077 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.856511116 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.856528044 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.856585026 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.856621027 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.856666088 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.862991095 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.863034964 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.863063097 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.863076925 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.863112926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.863131046 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.864681005 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.864696026 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.864752054 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.864762068 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.864805937 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.870095968 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.870115042 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.870197058 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.870203018 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.870273113 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.872782946 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.872802019 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.872853994 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.872864008 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.872920990 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.878544092 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.878567934 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.878643990 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.878650904 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.878734112 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.880114079 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.880131960 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.880189896 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.880203009 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.880223989 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.880244970 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.886126041 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.886147022 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.886234045 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.886245966 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.886271000 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.886326075 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.888093948 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.888111115 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.888161898 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.888174057 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.888214111 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.888226986 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.894167900 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.894212008 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.894282103 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.894282103 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.894289970 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.894351959 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.896276951 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.896311045 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.896353006 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.896363974 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.896390915 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.896400928 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.903991938 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.904012918 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.904047966 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.904093981 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.904100895 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.904253006 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.911245108 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.911290884 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.911323071 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.911329031 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.911369085 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.911369085 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.912003040 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.912024021 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.912095070 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:51.912103891 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:51.912142992 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.038851023 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.038875103 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.038965940 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.038965940 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.038978100 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.039129019 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.046906948 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.046948910 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.047019958 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.047027111 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.047049999 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.047116995 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.050640106 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.050673008 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.050734043 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.050750971 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.050805092 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.054992914 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.055037022 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.055075884 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.055083036 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.055141926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.055141926 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.058995962 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.059014082 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.059072971 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.059083939 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.059129953 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.062251091 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.062294960 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.062347889 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.062354088 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.062367916 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.062398911 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.066894054 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.066915989 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.066962957 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.066972971 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.066997051 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.067012072 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.070216894 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.070236921 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.070292950 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.070298910 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.070347071 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.073976040 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.073992014 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.074052095 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.074060917 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.074103117 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.077677011 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.077730894 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.077797890 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.077797890 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.077805042 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.077830076 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.077851057 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.077884912 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.078798056 CET49804443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.078813076 CET44349804150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.082320929 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.082336903 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.082405090 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.082427979 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.082477093 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.090274096 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.090295076 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.090352058 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.090363026 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.090390921 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.090401888 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.095730066 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.095789909 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.095793962 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.095824957 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.095854044 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.095866919 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.095874071 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.095891953 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:52.095931053 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.097894907 CET49808443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:52.097908020 CET44349808150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.245501041 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.245580912 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.246118069 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.246141911 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.247785091 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.247808933 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.732578039 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.732608080 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.732629061 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.732641935 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.732666969 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.732678890 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.732707977 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.732723951 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.908718109 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.908757925 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.908824921 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.908859015 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.908873081 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.908988953 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.953749895 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.953773022 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.953825951 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.953851938 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:53.953871012 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:53.953896999 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.079032898 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.079085112 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.079128027 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.079155922 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.079185963 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.079205990 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.102705002 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.102773905 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.102797985 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.102822065 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.102844000 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.102864981 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.127756119 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.127798080 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.127836943 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.127861023 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.127877951 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.127907038 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.147008896 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.147047043 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.147098064 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.147123098 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.147139072 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.147161007 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.264636993 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.264702082 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.264717102 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.264748096 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.264765978 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.264818907 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.279788017 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.279810905 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.279860020 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.279900074 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.279920101 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.280005932 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.292295933 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.292319059 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.292366028 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.292392015 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.292409897 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.292428017 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.307281971 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.307303905 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.307347059 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.307378054 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.307398081 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.307658911 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.320990086 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.321014881 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.321067095 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.321094990 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.321111917 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.321197033 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.334347963 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.334369898 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.334422112 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.334446907 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.334465981 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.334489107 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.348573923 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.348593950 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.348654985 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.348680019 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.348752022 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.445610046 CET4973080192.168.2.4192.229.221.95
                                                      Dec 19, 2024 11:04:54.455440044 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.455463886 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.455509901 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.455533028 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.455550909 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.455570936 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.466900110 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.466921091 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.466974974 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.467003107 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.467017889 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.467087030 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.477526903 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.477549076 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.477596998 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.477627993 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.477647066 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.477797985 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.488056898 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.488080025 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.488123894 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.488151073 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.488164902 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.488430977 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.497690916 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.497711897 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.497761011 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.497785091 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.497803926 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.497828007 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.506694078 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.506716013 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.506781101 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.506808043 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.506831884 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.506867886 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.517129898 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.517151117 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.517196894 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.517221928 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.517240047 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.517261982 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.527796984 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.527820110 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.527869940 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.527896881 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.527911901 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.527939081 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.565619946 CET8049730192.229.221.95192.168.2.4
                                                      Dec 19, 2024 11:04:54.565690041 CET4973080192.168.2.4192.229.221.95
                                                      Dec 19, 2024 11:04:54.648329973 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.648354053 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.648407936 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.648437977 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.648454905 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.648507118 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.655391932 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.655411959 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.655467987 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.655495882 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.655509949 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.655556917 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.663501024 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.663521051 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.663569927 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.663594961 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.663610935 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.663645983 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.671571970 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.671591043 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.671631098 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.671658039 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.671679020 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.671704054 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.679210901 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.679230928 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.679337025 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.679362059 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.679442883 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.687283039 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.687304020 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.687355042 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.687366009 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.687418938 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.694303036 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.694319010 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.694389105 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.694396973 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.694437027 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.712672949 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.712692976 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.712758064 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.712771893 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.712805033 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.712843895 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.854160070 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.854183912 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.854238033 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.854248047 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.854289055 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.854312897 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.862082005 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.862099886 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.862164021 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.862169981 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.862221003 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.870129108 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.870145082 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.870214939 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.870220900 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.870269060 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.875843048 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.875885010 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.875927925 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.875931978 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.875972986 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.875997066 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.876176119 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:54.876243114 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.877227068 CET49821443192.168.2.4150.171.27.10
                                                      Dec 19, 2024 11:04:54.877238989 CET44349821150.171.27.10192.168.2.4
                                                      Dec 19, 2024 11:04:57.682378054 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:57.682408094 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:57.682518005 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:57.683484077 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:57.683497906 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.908957005 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.909210920 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:58.909219980 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.910365105 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.910728931 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:58.910906076 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:58.910911083 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.910928965 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:58.961370945 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.437720060 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.437860966 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.437916994 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.438072920 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.438235998 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.438307047 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.438905001 CET49840443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.438922882 CET4434984054.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.439301014 CET49784443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.439306974 CET4434978454.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.441699982 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.441736937 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.441791058 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.442231894 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.442248106 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.443516970 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.443562984 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:04:59.443700075 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.443881035 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:04:59.443896055 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.290791035 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:05:00.290945053 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:05:00.291006088 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:05:00.663242102 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.663536072 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.663556099 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.663891077 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.664053917 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.664092064 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.664112091 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.664391041 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.664446115 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.664525032 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.664539099 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.664849997 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.664911985 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.665050983 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.707376957 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.707408905 CET4434984754.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:00.717231035 CET49847443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.717291117 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:00.859580994 CET49814443192.168.2.4142.250.181.132
                                                      Dec 19, 2024 11:05:00.859606028 CET44349814142.250.181.132192.168.2.4
                                                      Dec 19, 2024 11:05:01.103189945 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:01.103250027 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:01.103349924 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:01.103871107 CET49848443192.168.2.454.235.68.98
                                                      Dec 19, 2024 11:05:01.103878975 CET4434984854.235.68.98192.168.2.4
                                                      Dec 19, 2024 11:05:06.338141918 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:06.338184118 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:06.338355064 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:06.338615894 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:06.338630915 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:07.550625086 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:07.550920010 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:07.550940990 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:07.551225901 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:07.551626921 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:07.551692009 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:07.551769972 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:07.599334955 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.077064037 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.077354908 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.077512026 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:08.078372955 CET49866443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:08.078402042 CET44349866104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.081058025 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:08.081090927 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.081322908 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:08.081568956 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:08.081598043 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:08.083405018 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:08.083446980 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:08.083508015 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:08.083714962 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:08.083729029 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.293869019 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.294243097 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.294271946 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.294605970 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.295475960 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.295548916 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.295782089 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.301213980 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:09.301506996 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:09.301532984 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:09.302726030 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:09.303188086 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:09.303278923 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:09.303476095 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:09.335786104 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.335810900 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.347337961 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:09.825452089 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.825539112 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:09.825683117 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.826538086 CET49874443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:09.826571941 CET44349874172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:10.114706993 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:10.114840031 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:10.115005016 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:10.115463972 CET49873443192.168.2.4104.26.6.135
                                                      Dec 19, 2024 11:05:10.115484953 CET44349873104.26.6.135192.168.2.4
                                                      Dec 19, 2024 11:05:10.119746923 CET49882443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:10.119801044 CET44349882172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:10.119905949 CET49882443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:10.120102882 CET49882443192.168.2.4172.67.72.179
                                                      Dec 19, 2024 11:05:10.120121002 CET44349882172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:11.330893040 CET44349882172.67.72.179192.168.2.4
                                                      Dec 19, 2024 11:05:11.382651091 CET49882443192.168.2.4172.67.72.179
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 19, 2024 11:03:44.357042074 CET53555061.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:44.591927052 CET53643721.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:47.382235050 CET53642561.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:48.821959972 CET4987853192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:48.822041988 CET6551053192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:48.958832026 CET53655101.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:48.958961010 CET53498781.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:49.548437119 CET6289753192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:49.548584938 CET5942953192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:49.970721006 CET53628971.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:49.970763922 CET53594291.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:57.580893993 CET5429453192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:57.581007004 CET5223753192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:57.718595028 CET53542941.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:57.718682051 CET53522371.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:57.743212938 CET6382553192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:57.743326902 CET5131753192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:03:58.028739929 CET53511591.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:58.385576963 CET53513171.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:03:58.385761976 CET53638251.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:01.156889915 CET53553331.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:03.114317894 CET5558753192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:03.114711046 CET5374453192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:03.253528118 CET53537441.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:03.253573895 CET53555871.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:04.334182024 CET53606571.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:06.030257940 CET138138192.168.2.4192.168.2.255
                                                      Dec 19, 2024 11:04:07.746984959 CET5787153192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:07.747133970 CET5476953192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:08.028150082 CET53547691.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:08.028362989 CET53578711.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:09.789386988 CET6377953192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:09.789750099 CET5331953192.168.2.41.1.1.1
                                                      Dec 19, 2024 11:04:10.014236927 CET53637791.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:10.014301062 CET53533191.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:20.035326958 CET53648371.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:42.756222963 CET53517051.1.1.1192.168.2.4
                                                      Dec 19, 2024 11:04:44.305542946 CET53620621.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 19, 2024 11:03:48.821959972 CET192.168.2.41.1.1.10xe51Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:48.822041988 CET192.168.2.41.1.1.10x925bStandard query (0)www.google.com65IN (0x0001)false
                                                      Dec 19, 2024 11:03:49.548437119 CET192.168.2.41.1.1.10xf807Standard query (0)registry.paratext.orgA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:49.548584938 CET192.168.2.41.1.1.10xe05eStandard query (0)registry.paratext.org65IN (0x0001)false
                                                      Dec 19, 2024 11:03:57.580893993 CET192.168.2.41.1.1.10x8cd4Standard query (0)registry.paratext.orgA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:57.581007004 CET192.168.2.41.1.1.10x8df8Standard query (0)registry.paratext.org65IN (0x0001)false
                                                      Dec 19, 2024 11:03:57.743212938 CET192.168.2.41.1.1.10xeac6Standard query (0)globalbiblecatalogue.orgA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:57.743326902 CET192.168.2.41.1.1.10x48e5Standard query (0)globalbiblecatalogue.org65IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.114317894 CET192.168.2.41.1.1.10x6d46Standard query (0)globalbiblecatalogue.orgA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.114711046 CET192.168.2.41.1.1.10x9a7cStandard query (0)globalbiblecatalogue.org65IN (0x0001)false
                                                      Dec 19, 2024 11:04:07.746984959 CET192.168.2.41.1.1.10x7116Standard query (0)engine.montiapm.comA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:07.747133970 CET192.168.2.41.1.1.10x56f1Standard query (0)engine.montiapm.com65IN (0x0001)false
                                                      Dec 19, 2024 11:04:09.789386988 CET192.168.2.41.1.1.10x15f0Standard query (0)engine.montiapm.comA (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:09.789750099 CET192.168.2.41.1.1.10xc72aStandard query (0)engine.montiapm.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 19, 2024 11:03:48.958832026 CET1.1.1.1192.168.2.40x925bNo error (0)www.google.com65IN (0x0001)false
                                                      Dec 19, 2024 11:03:48.958961010 CET1.1.1.1192.168.2.40xe51No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:49.970721006 CET1.1.1.1192.168.2.40xf807No error (0)registry.paratext.org54.235.68.98A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:57.718595028 CET1.1.1.1192.168.2.40x8cd4No error (0)registry.paratext.org54.235.68.98A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:58.385761976 CET1.1.1.1192.168.2.40xeac6No error (0)globalbiblecatalogue.org108.158.75.85A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:58.385761976 CET1.1.1.1192.168.2.40xeac6No error (0)globalbiblecatalogue.org108.158.75.91A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:58.385761976 CET1.1.1.1192.168.2.40xeac6No error (0)globalbiblecatalogue.org108.158.75.16A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:03:58.385761976 CET1.1.1.1192.168.2.40xeac6No error (0)globalbiblecatalogue.org108.158.75.5A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.253573895 CET1.1.1.1192.168.2.40x6d46No error (0)globalbiblecatalogue.org108.158.75.85A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.253573895 CET1.1.1.1192.168.2.40x6d46No error (0)globalbiblecatalogue.org108.158.75.16A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.253573895 CET1.1.1.1192.168.2.40x6d46No error (0)globalbiblecatalogue.org108.158.75.5A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:03.253573895 CET1.1.1.1192.168.2.40x6d46No error (0)globalbiblecatalogue.org108.158.75.91A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:08.028150082 CET1.1.1.1192.168.2.40x56f1No error (0)engine.montiapm.com65IN (0x0001)false
                                                      Dec 19, 2024 11:04:08.028362989 CET1.1.1.1192.168.2.40x7116No error (0)engine.montiapm.com104.26.6.135A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:08.028362989 CET1.1.1.1192.168.2.40x7116No error (0)engine.montiapm.com104.26.7.135A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:08.028362989 CET1.1.1.1192.168.2.40x7116No error (0)engine.montiapm.com172.67.72.179A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:10.014236927 CET1.1.1.1192.168.2.40x15f0No error (0)engine.montiapm.com172.67.72.179A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:10.014236927 CET1.1.1.1192.168.2.40x15f0No error (0)engine.montiapm.com104.26.6.135A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:10.014236927 CET1.1.1.1192.168.2.40x15f0No error (0)engine.montiapm.com104.26.7.135A (IP address)IN (0x0001)false
                                                      Dec 19, 2024 11:04:10.014301062 CET1.1.1.1192.168.2.40xc72aNo error (0)engine.montiapm.com65IN (0x0001)false
                                                      • registry.paratext.org
                                                      • https:
                                                        • globalbiblecatalogue.org
                                                        • engine.montiapm.com
                                                      • tse1.mm.bing.net
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.44974354.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:51 UTC664OUTGET / HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:51 UTC516INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:51 GMT
                                                      Content-Type: text/html; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:51 UTC642INData Raw: 32 37 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 63 6c 61 73 73 3d 22 5f 5f 6d 65 74 65 6f 72 2d 63 73 73 5f 5f 22 20 68 72 65 66 3d 22 2f 34 35 32 65 65 32 34 66 64 35 39 66 34 31 61 65 30 34 64 64 35 62 61 34 61 32 32 66 61 39 37 30 63 65 35 62 33 35 30 36 2e 63 73 73 3f 6d 65 74 65 6f 72 5f 63 73 73 5f 72 65 73 6f 75 72 63 65 3d 74 72 75 65 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22
                                                      Data Ascii: 27b<!DOCTYPE html><html><head> <link rel="stylesheet" type="text/css" class="__meteor-css__" href="/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true"><meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"
                                                      2024-12-19 10:03:51 UTC1871INData Raw: 37 34 38 0d 0a 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 5f 5f 6d 65 74 65 6f 72 5f 72 75 6e 74 69 6d 65 5f 63 6f 6e 66 69 67 5f 5f 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 25 37 42 25 32 32 6d 65 74 65 6f 72 52 65 6c 65 61 73 65 25 32 32 25 33 41 25 32 32 4d 45 54 45 4f 52 25 34 30 32 2e 35 2e 38 25 32 32 25 32 43 25 32 32 67 69 74 43 6f 6d 6d 69 74 48 61 73 68 25 32 32 25 33 41 25 32 32 30 32 66 32 37 38 61 35 33 37 63 36 31 37 37 36 31 39 35 62 62 35 34 66 35 33 31 62 61 63 39 32 38 63 62 61 37 34 64 61 25 32 32 25 32 43 25 32 32 6d 65 74 65 6f 72 45 6e 76 25 32 32 25 33 41 25 37 42 25 32 32 4e 4f 44 45 5f 45 4e 56 25 32 32 25 33 41
                                                      Data Ascii: 748 <script type="text/javascript">__meteor_runtime_config__ = JSON.parse(decodeURIComponent("%7B%22meteorRelease%22%3A%22METEOR%402.5.8%22%2C%22gitCommitHash%22%3A%2202f278a537c61776195bb54f531bac928cba74da%22%2C%22meteorEnv%22%3A%7B%22NODE_ENV%22%3A
                                                      2024-12-19 10:03:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.44974254.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:51 UTC610OUTGET /452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:52 UTC636INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:51 GMT
                                                      Content-Type: text/css; charset=UTF-8
                                                      Content-Length: 304671
                                                      Connection: close
                                                      Vary: User-Agent, Accept-Encoding
                                                      ETag: "452ee24fd59f41ae04dd5ba4a22fa970ce5b3506"
                                                      Accept-Ranges: bytes
                                                      Cache-Control: public, max-age=31536000
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:52 UTC3810INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2f 2a 21 0a 20 2a 20 44 61 74 65 70 69 63 6b 65 72 20 66 6f 72 20 42 6f 6f 74 73 74 72 61 70 20 76 31 2e 37 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 75 78 73 6f 6c 75 74 69 6f 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2d 64 61 74 65 70 69 63 6b 65
                                                      Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//*! * Datepicker for Bootstrap v1.7.1 (https://github.com/uxsolutions/bootstrap-datepicke
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d
                                                      Data Ascii: on:relative;display:inline-block;width:2em;height:2em;line-height:2em;vertical-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 36 62 22 7d 2e 66 61 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e
                                                      Data Ascii: ntent:"\f06b"}.fa-leaf:before{content:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa-exclamation-triangle:before,.fa-warning:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calen
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 36 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 73 69 74 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65
                                                      Data Ascii: before{content:"\f0e6"}.fa-bolt:before,.fa-flash:before{content:"\f0e7"}.fa-sitemap:before{content:"\f0e8"}.fa-umbrella:before{content:"\f0e9"}.fa-clipboard:before,.fa-paste:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 5c 66 31 35 34 22 7d 2e 66 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 70 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2d 63 6e 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6a 70 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6d 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 37 22 7d 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 38 22 7d 2e 66 61 2d 6b 72 77 3a 62
                                                      Data Ascii: \f154"}.fa-dollar:before,.fa-usd:before{content:"\f155"}.fa-inr:before,.fa-rupee:before{content:"\f156"}.fa-cny:before,.fa-jpy:before,.fa-rmb:before,.fa-yen:before{content:"\f157"}.fa-rouble:before,.fa-rub:before,.fa-ruble:before{content:"\f158"}.fa-krw:b
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 32 22 7d 2e 66 61 2d 66 69 6c 65 2d 65 78 63 65 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 33 22 7d 2e 66 61 2d 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 34 22 7d 2e 66 61 2d 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 70 68 6f 74 6f 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 70 69 63 74 75 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 61 72 63 68 69 76 65 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 7a 69 70 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 36 22 7d 2e
                                                      Data Ascii: ontent:"\f1c2"}.fa-file-excel-o:before{content:"\f1c3"}.fa-file-powerpoint-o:before{content:"\f1c4"}.fa-file-image-o:before,.fa-file-photo-o:before,.fa-file-picture-o:before{content:"\f1c5"}.fa-file-archive-o:before,.fa-file-zip-o:before{content:"\f1c6"}.
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 6e 74 3a 22 5c 66 32 32 63 22 7d 2e 66 61 2d 67 65 6e 64 65 72 6c 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 64 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 73 65 72 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 33 22 7d 2e 66 61 2d 75 73 65 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 34 22 7d 2e 66 61 2d 75 73 65 72 2d 74 69 6d 65 73 3a
                                                      Data Ascii: nt:"\f22c"}.fa-genderless:before{content:"\f22d"}.fa-facebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-whatsapp:before{content:"\f232"}.fa-server:before{content:"\f233"}.fa-user-plus:before{content:"\f234"}.fa-user-times:
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 38 22 7d 2e 66 61 2d 65 6e 76 69 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 39 22 7d 2e 66 61 2d 75 6e 69 76 65 72 73 61 6c 2d 61 63 63 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 61 22 7d 2e 66 61 2d 77 68 65 65 6c 63 68 61 69 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 62 22 7d 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 63 22 7d 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 64 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                      Data Ascii: e{content:"\f298"}.fa-envira:before{content:"\f299"}.fa-universal-access:before{content:"\f29a"}.fa-wheelchair-alt:before{content:"\f29b"}.fa-question-circle-o:before{content:"\f29c"}.fa-blind:before{content:"\f29d"}.fa-audio-description:before{content:"\
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 6f 63 69 61 6c 2d 69 63 6f 6e 2e 62 74 6e 2d 6c 67 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 35 70 78 3b 77 69 64 74 68 3a 34 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 65 6d 7d 2e 62 74 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 2e 62 74 6e 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 62 74 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 2e 62 74 6e 2d 73 6d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 7d 2e 62 74 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 2e 62 74 6e 2d 78 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 62 74 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f
                                                      Data Ascii: ocial-icon.btn-lg>:first-child{line-height:45px;width:45px;font-size:1.8em}.btn-social-icon.btn-sm{padding-left:38px}.btn-social-icon.btn-sm>:first-child{line-height:28px;width:28px;font-size:1.4em}.btn-social-icon.btn-xs{padding-left:30px}.btn-social-ico
                                                      2024-12-19 10:03:52 UTC4096INData Raw: 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 72 6f 70 62 6f 78 5b
                                                      Data Ascii: .disabled.focus,.btn-dropbox.disabled:active,.btn-dropbox.disabled:focus,.btn-dropbox.disabled:hover,.btn-dropbox[disabled],.btn-dropbox[disabled].active,.btn-dropbox[disabled].focus,.btn-dropbox[disabled]:active,.btn-dropbox[disabled]:focus,.btn-dropbox[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44974554.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:53 UTC594OUTGET /7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:53 UTC651INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:53 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 2514938
                                                      Connection: close
                                                      Vary: User-Agent, Accept-Encoding
                                                      ETag: "7e8d9e1f4541249f34632ca73a1306d90bfdec76"
                                                      Accept-Ranges: bytes
                                                      Cache-Control: public, max-age=31536000
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:53 UTC3795INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 68 69 73 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5f 5f 6d 65 74 65 6f 72 5f 72 75 6e 74 69 6d 65 5f 63 6f 6e 66 69 67 5f 5f 3b 65 3d 74 2e 6d 65 74 65 6f 72 45 6e 76 2c 6e 3d 7b 69 73 50 72 6f 64 75 63 74 69 6f 6e 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 3d 3d 3d 65 2e 4e 4f 44 45 5f 45 4e 56 2c 69 73 44 65 76 65 6c 6f 70 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 65 2e 4e 4f 44 45 5f 45 4e 56 2c 69 73 43 6c 69 65 6e 74 3a 21 30 2c 69 73 53 65 72 76 65 72 3a 21 31 2c 69 73 43 6f 72 64 6f 76 61 3a 21 31 2c 69 73 4d 6f 64 65 72 6e 3a 74 2e 69 73 4d 6f 64 65 72 6e 7d 2c 74 2e 67 69
                                                      Data Ascii: !function(){var t,e,n;(function(){t=this}).call(this),function(){var t=__meteor_runtime_config__;e=t.meteorEnv,n={isProduction:"production"===e.NODE_ENV,isDevelopment:"production"!==e.NODE_ENV,isClient:!0,isServer:!1,isCordova:!1,isModern:t.isModern},t.gi
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 74 49 6e 74 65 72 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 74 49 6e 74 65 72 76 61 6c 28 65 28 22 73 65 74 49 6e 74 65 72 76 61 6c 20 63 61 6c 6c 62 61 63 6b 22 2c 74 29 2c 6e 29 7d 2c 6e 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 29 7d 2c 6e 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 2c 6e 2e 64 65 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 73 65 74 49 6d 6d 65 64 69 61 74 65 28 65 28 22 64 65 66 65 72 20 63 61 6c 6c 62 61 63 6b 22 2c 74 29 29 7d 7d 2e 63 61 6c 6c 28 74 68 69 73 29 2c 66 75 6e 63
                                                      Data Ascii: tInterval=function(t,n){return setInterval(e("setInterval callback",t),n)},n.clearInterval=function(t){return clearInterval(t)},n.clearTimeout=function(t){return clearTimeout(t)},n.defer=function(t){n._setImmediate(e("defer callback",t))}}.call(this),func
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 6f 6e 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 2e 73 6c 69 63 65 28 29 3b 69 66 28 21 72 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 76 61 72 20 73 3d 72 7c 7c 22 63 61 6c 6c 62 61 63 6b 20 6f 66 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 22 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 64 65 62 75 67 28 22 45 78 63 65 70 74 69 6f 6e 20 69 6e 20 22 2b 73 2b 22 3a 22 2c 74 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 3b 74 72 79 7b 65 3d 69 3b 76 61 72 20 73 3d 74 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 61 29 7b 72 28 61 29 7d 66 69 6e 61 6c 6c 79 7b 65 3d 6e 7d 72 65 74 75 72 6e 20 73 7d 7d 2c 6e 2e 5f 6e
                                                      Data Ascii: onment=function(t,r,o){var i=e.slice();if(!r||"string"==typeof r){var s=r||"callback of async function";r=function(t){n._debug("Exception in "+s+":",t)}}return function(){var n=e;try{e=i;var s=t.apply(o,arguments)}catch(a){r(a)}finally{e=n}return s}},n._n
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 72 3b 6e 26 26 21 72 3b 6e 3d 6e 2e 70 61 72 65 6e 74 29 72 3d 6b 28 6e 29 26 26 49 28 6e 2c 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 22 2b 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6c 2e 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 65 74 63 68 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 70 28 75 2c 65 2e 69 64 29 2c 72 3d 66 3d 66 7c 7c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 65 3d 70 28 75 2c 6e 2e 69 64 29 3b 50 28 65
                                                      Data Ascii: t){for(var r;n&&!r;n=n.parent)r=k(n)&&I(n,"node_modules/"+e,t);return r}return l.fetch=function(n){throw new Error("fetch not implemented")},d.prototype.prefetch=function(n){var e=this,t=p(u,e.id),r=f=f||Promise.resolve();function o(n){var e=p(u,n.id);P(e
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 29 2c 6f 28 22 75 72 6c 22 2c 22 6d 65 74 65 6f 72 2f 75 72 6c 2f 6d 6f 64 65 72 6e 2e 6a 73 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 62 61 73 65 22 2c 22 6d 65 74 65 6f 72 2f 61 63 63 6f 75 6e 74 73 2d 62 61 73 65 2f 63 6c 69 65 6e 74 5f 6d 61 69 6e 2e 6a 73 22 29 2c 6f 28 22 6f 61 75 74 68 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 6f 61 75 74 68 22 29 2c 6f 28 22 73 65 72 76 69 63 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 29 2c 6f 28 22 6f 61 75 74 68 32 22 29 2c 6f 28 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 22 2c 22 6d 65 74 65 6f 72 2f 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 2f 6e 61 6d 65 73 70 61 63 65 2e 6a 73 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 67 6f 6f 67 6c 65 22 29 2c 6f 28 22 6d 65 74 65 6f 72 2d 62 61 73 65 22 29 2c 6f 28 22
                                                      Data Ascii: ),o("url","meteor/url/modern.js"),o("accounts-base","meteor/accounts-base/client_main.js"),o("oauth"),o("accounts-oauth"),o("service-configuration"),o("oauth2"),o("google-oauth","meteor/google-oauth/namespace.js"),o("accounts-google"),o("meteor-base"),o("
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 65 5b 61 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 6e 2e 63 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 3d 68 2c 6e 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 70 7d 2c 22 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 61 28 22 2e 2f 75 74 69 6c 73 2e 6a 73 22 29 2c 6f 3d 7b 7d 2c 74 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 69 64 3d 65 2c 74 68 69 73 2e 6d 6f 64 75 6c
                                                      Data Ascii: function(e,a){return c.call(e,a)?e[a]:e[a]=Object.create(null)},n.createNamespace=h,n.setPrototypeOf=p},"entry.js":function e(a,n,e){"use strict";var r=a("./utils.js"),o={},t={},i={},s=Object.prototype.hasOwnProperty,l=0;function c(e){this.id=e,this.modul
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 29 72 65 74 75 72 6e 20 30 3d 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                      Data Ascii: y]"===Object.prototype.toString.call(e)}function s(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function c(e){if(Object.getOwnPropertyNames)return 0===Object.getO
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 2c 6e 3d 5b 5d 3b 66 6f 72 28 61 20 69 6e 20 65 29 6c 28 65 2c 61 29 26 26 6e 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 42 3d 7b 73 61 6d 65 44 61 79 3a 22 5b 54 6f 64 61 79 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b 54 6f 6d 6f 72 72 6f 77 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4c 61 73 74 5d 20 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 61 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 63 61 6c 65 6e 64 61
                                                      Data Ascii: :function(e){var a,n=[];for(a in e)l(e,a)&&n.push(a);return n};var B={sameDay:"[Today at] LT",nextDay:"[Tomorrow at] LT",nextWeek:"dddd [at] LT",lastDay:"[Yesterday at] LT",lastWeek:"[Last] dddd [at] LT",sameElse:"L"};function O(e,a,n){var r=this._calenda
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 20 6c 28 42 65 2c 65 29 3f 42 65 5b 65 5d 28 61 2e 5f 73 74 72 69 63 74 2c 61 2e 5f 6c 6f 63 61 6c 65 29 3a 6e 65 77 20 52 65 67 45 78 70 28 59 65 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 65 28 65 29 7b 72 65 74 75 72 6e 20 7a 65 28 65 2e 72 65 70 6c 61 63 65 28 22 5c 5c 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7c 7c 72 7c 7c 6f 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 42 65 3d
                                                      Data Ascii: l(Be,e)?Be[e](a._strict,a._locale):new RegExp(Ye(e))}function Ye(e){return ze(e.replace("\\","").replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g,(function(e,a,n,r,o){return a||n||r||o})))}function ze(e){return e.replace(/[-\/\\^$*+?.()|[\]{}]/g,"\\$&")}Be=
                                                      2024-12-19 10:03:53 UTC4096INData Raw: 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 3a 28 6c 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 3d 74 61 29 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 76 61 72 20 61 3d 5b 5d 2c 6e 3d 5b 5d 2c 72 3d 5b 5d 2c 6f 2c 74 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 31 32 3b 6f 2b 2b 29 74 3d 68 28 5b 32 65 33 2c 6f 5d 29
                                                      Data Ascii: trictRegex:this._monthsRegex):(l(this,"_monthsRegex")||(this._monthsRegex=ta),this._monthsStrictRegex&&e?this._monthsStrictRegex:this._monthsRegex)}function ha(){function e(e,a){return a.length-e.length}var a=[],n=[],r=[],o,t;for(o=0;o<12;o++)t=h([2e3,o])


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.44974654.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:55 UTC666OUTGET /static/fonts/noto-sans-regular.woff2 HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://registry.paratext.org
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:55 UTC313INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:55 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 161596
                                                      Connection: close
                                                      ETag: "2f555e782d86ddaf20964645551c544856e9bb9f"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:03:55 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:03:55 UTC16071INData Raw: 77 4f 46 32 00 01 00 00 00 02 77 3c 00 11 00 00 00 06 54 64 00 02 76 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8f 1c 1b 82 db 00 1c 81 fa 02 06 60 00 8e 04 08 81 7e 09 8f 34 11 10 0a 92 d2 00 90 9e 26 0b e1 04 00 01 36 02 24 03 e0 7e 04 20 05 88 42 07 20 0c 84 1a 5b dd 88 b5 02 c2 44 ee 13 d9 56 eb 02 d5 29 b9 3b 2e e3 73 44 db 76 85 50 80 7f 25 89 50 32 c6 6e 1f 8e a1 06 a4 02 95 1d 43 1a 0e 54 ad 9a fe 8d 67 90 39 f6 43 aa 42 cd ec 1c 6d fb e4 70 49 ea 23 b2 ff ff ff ff ff ff ff ff 7f 79 b2 78 fc cd 66 37 30 bb ef 93 10 20 24 01 04 23 28 ca c7 a2 b5 a7 5e ed b5 3d 9d e6 21 1a 52 2e ab 49 3d cd 33 cc d3 24 89 d0 c4 b8 68 53 97 13 12 16 7d b4 00 d6 55 d7 62 c9 88 d5 22 af 13 3a f5 46 35 6c b6 b7 35 86 88 b8 b8 8b 16 44
                                                      Data Ascii: wOF2w<Tdv`~4&6$~ B [DV);.sDvP%P2nCTg9CBmpI#yxf70 $#(^=!R.I=3$hS}Ub":F5l5D
                                                      2024-12-19 10:03:55 UTC16384INData Raw: 39 3e 6b c1 15 3e 6f dd 0d be 69 cb 6d be 6b c7 5d 7e ac 1a 4d 7e a9 9d 03 a0 3f c7 10 58 44 60 3f 58 14 2c 2a 20 0a 16 07 8b 0b 88 81 cf 45 56 7e b0 63 f8 86 81 dd 22 31 02 ec 17 b5 51 f1 8b c6 e8 84 c5 6c 4c 22 e2 30 36 71 69 36 29 29 69 11 94 d4 78 4d 4f 7a c6 3c 9b ba 34 7a 25 d3 69 d7 31 d7 d3 ad 6f 5e ce a0 c1 79 23 23 de cb 83 4c 18 9a 77 32 eb c3 7c 98 79 9f e6 51 b6 0c cb d3 fc 8c 87 f9 3b a1 78 ff 40 a2 25 90 f9 44 04 0f 5b fb 8e 3e 92 1b cf e2 31 bc fb 6c 1f cb 37 9e fd e3 f8 e6 73 7c 3c df 7a ce 4f e0 fd e7 f6 c4 3e 78 1e 4f ea db cf eb c9 7d f8 7c 9e d2 77 9e df ab f5 dd 17 f2 0c be ff 6e 3f 93 1f bc bb cf ec 87 ef fe ab f7 a3 f7 e0 35 fa e8 25 bc 1e b7 4a 1f 7f ea 4f fd 5e 74 52 44 42 2a a1 d0 48 32 92 8d 14 23 d5 80 1a 30 a3 cb e0 1a 3d 26
                                                      Data Ascii: 9>k>oimk]~M~?XD`?X,* EV~c"1QlL"06qi6))ixMOz<4z%i1o^y##Lw2|yQ;x@%D[>1l7s|<zO>xO}|wn?5%JO^tRDB*H2#0=&
                                                      2024-12-19 10:03:55 UTC16384INData Raw: 37 0a 3a 19 bd 4b ac 48 a6 7e 6a ae d9 b3 5c c6 1d 16 97 f3 b8 8e fd 3e be 15 9d 6e eb ba fa 43 6f e4 66 13 45 60 2c 82 2f 7f 66 26 4d 0f 88 66 3a 94 b6 70 20 98 8d bc af a1 09 04 60 7a 73 66 ca 5e 67 48 f1 00 3b 4d a4 17 f7 9f 65 15 8c 29 86 61 67 c0 8b 8a 11 b0 26 c0 c8 93 5b 37 c0 58 26 d6 64 27 97 24 47 49 ba 97 39 13 3c 02 dd 92 b8 24 d2 b5 f7 9c fc 8e 62 37 5a 0a 61 5e 67 64 a2 ef 00 72 08 83 d1 5a 19 1f 02 81 9d 69 38 6d 0e 68 1d a0 f5 e4 3a d5 37 06 be fc 0a ea c8 2c e6 c7 bb d3 33 c8 da a8 b9 c7 2c 91 36 aa 3d c6 35 b9 0d 3a ac b2 b7 da 62 72 80 f5 42 1e 40 28 d6 5a e3 9c 22 c0 11 11 fb d1 98 79 c7 91 62 dc f0 7c 24 68 1d 6e cd cf d4 60 f7 e8 d2 60 8f f1 6d 1d 26 d3 99 08 31 5e b5 6f ad eb 32 22 82 18 67 c8 f1 dc c1 f3 60 6b 36 ca ab ee ee 5d d3
                                                      Data Ascii: 7:KH~j\>nCofE`,/f&Mf:p `zsf^gH;Me)ag&[7X&d'$GI9<$b7Za^gdrZi8mh:7,3,6=5:brB@(Z"yb|$hn``m&1^o2"g`k6]
                                                      2024-12-19 10:03:56 UTC16384INData Raw: 77 a9 1e 76 f0 ec d4 0e 06 65 56 05 d4 4d ef f7 ba be 0c 3d bb 00 6e 7f 90 6f 42 89 b7 d9 55 42 7d a0 d0 f3 76 8c 7b 48 7c d0 c7 4a 78 61 56 c5 91 8c 8a 7b 9b 9e b7 23 d5 72 a4 92 b3 c2 78 76 b8 07 22 88 e1 24 b9 a5 2a 1f f9 4c be e9 2f 80 c2 48 62 24 73 0a b9 1d 03 44 e1 02 3d e2 4b e3 c8 33 43 28 80 a3 44 af ba b1 45 92 1d db b2 2f 86 87 f3 ad f7 64 18 30 4c e8 80 89 c7 69 a6 aa 47 82 b0 7a 74 07 df 7e d1 3a 47 66 cf 23 01 47 68 60 98 84 87 4c 87 4a 20 bf cc 5e cb 37 98 2d f3 67 9d e2 63 26 3b de 50 1c a7 9a bc 2a d9 d4 11 5e 84 c1 d6 4e c6 d2 49 ba 2d 11 4c 30 3a 74 57 dc 8a f3 ee d8 e8 3c 2c 6e 77 b8 68 73 6a c9 32 ab 23 ac 33 96 75 12 de b8 b4 b2 e7 75 8b c5 29 ef c2 99 4f 21 89 d9 8a 33 0a f2 a7 9d ea 8d 86 88 4b 5f 40 5b ca 19 a8 7c 64 1c d2 c7 13
                                                      Data Ascii: wveVM=noBUB}v{H|JxaV{#rxv"$*L/Hb$sD=K3C(DE/d0LiGzt~:Gf#Gh`LJ ^7-gc&;P*^NI-L0:tW<,nwhsj2#3uu)O!3K_@[|d
                                                      2024-12-19 10:03:56 UTC16384INData Raw: a4 ae 99 bf b5 64 bc dc 74 36 d3 d4 5f 5d 3f f9 d7 70 52 75 c2 33 4a e3 6b bc b2 05 e3 02 4d 7a 97 96 40 12 5b 72 3d 6b 92 24 a8 95 ed 70 55 5b 1d bb 53 58 35 5d 2a 4e 24 db 65 a2 e0 fe f0 a5 9b 23 f1 7b fa eb a6 43 cc b9 da 42 ac 13 7f 0a 7b de f3 94 f7 06 7f 89 dd 64 b5 80 3b 9d d9 32 19 ca 92 6d d2 d8 9a bf d0 56 dd 3a 1a d0 ad 1d 66 b2 cf 82 b0 de 04 93 af e8 47 0f 2d 56 a3 d0 17 38 93 8a ec 76 d0 b6 64 53 43 96 22 c5 92 93 a4 a8 15 e3 67 c9 15 00 80 fc 5f ff f5 f8 8a bf f4 70 bc e2 43 d9 5c 7d 3f ff 58 6a 5d 57 94 c1 b4 c4 ce c9 3f a9 4f fe 9f 34 04 40 d0 4f 48 11 de bf 91 82 a3 96 fd f5 da 16 21 96 38 b1 87 bf 3e ec 8c 7c 3d b0 1e f3 91 1a ef 68 dc 2d 1d a4 d4 41 91 18 f0 e3 c3 57 05 58 b1 36 8d 96 b2 b2 3b fa 32 20 ae 25 72 74 21 6c 5d 57 54 ea 71
                                                      Data Ascii: dt6_]?pRu3JkMz@[r=k$pU[SX5]*N$e#{CB{d;2mV:fG-V8vdSC"g_pC\}?Xj]W?O4@OH!8>|=h-AWX6;2 %rt!l]WTq
                                                      2024-12-19 10:03:56 UTC16384INData Raw: 5b db 1a 4d aa 13 e6 29 6e 47 9f 3e 48 0b 4b 97 58 5a 4f f4 93 69 b8 0a 2a 15 5f 49 21 13 eb 63 24 96 8c c2 e0 7b 66 52 60 6d 5c 3e 29 ba 2a c5 d4 d2 79 6f 92 58 d3 d0 4c 20 52 73 69 8b e6 5a f5 3a be b9 2d 17 f4 9c 2d fd 80 e3 32 93 75 5a 12 26 8a 51 a6 70 0f ac 36 1c 96 c3 9f 07 66 5c b5 93 0a 2d 1d 70 fb 98 a4 4f 2d 6c 66 b9 9a f2 1b a6 1b 0a 42 a6 31 2f 65 1a 93 0d 6a 6f 67 e5 ad 19 9d 6e 2f e4 9b e3 f5 cd 33 ba 80 d4 dd a3 54 b0 f5 52 e2 e5 bf 3a 1f 98 e8 04 90 11 a7 e0 b1 2d 21 89 ee e0 75 a1 53 67 a1 c5 33 6c 4a cd 13 f8 dc 0a 46 85 66 ee f0 1a 0c 63 11 fd 11 75 05 98 fe c2 87 36 34 1c bd 2b c1 16 98 67 d1 8e 44 89 b3 20 ec d9 16 39 e7 f3 41 b5 57 79 96 ab 04 97 bc af f1 b8 48 74 f2 53 7c a3 67 0e 8c d2 4f ad 46 b3 02 ce 8b 49 b0 6c d7 f1 41 d9 db
                                                      Data Ascii: [M)nG>HKXZOi*_I!c${fR`m\>)*yoXL RsiZ:--2uZ&Qp6f\-pO-lfB1/ejogn/3TR:-!uSg3lJFfcu64+gD 9AWyHtS|gOFIlA
                                                      2024-12-19 10:03:56 UTC16384INData Raw: 42 a4 2b 47 c1 b2 df bb 77 d3 73 e4 40 35 35 eb cf 08 d4 7d 36 37 c9 ea dc 44 cb 5d 5c 12 dd b9 48 af 0b 6e ef 7d e9 d5 db 7a 75 7b 5d 6b f8 18 ba 02 af 9e aa 34 2b fb d0 d5 6a 04 4f eb b9 89 9b de f3 87 78 70 b3 71 e6 ef 83 e3 01 2f 24 16 7c de 7c 77 94 c0 9f 3c 7b e8 36 bd b5 a7 17 5b 03 ad af d0 97 6b a2 b6 09 07 e2 db bc 35 e8 bc 3b 35 3c 09 ba 22 f1 4e 68 1d 32 f6 6b d0 f3 df 07 01 b9 4f 8b 52 6b c1 51 f1 7d e7 72 68 44 09 60 0c 5e 87 35 71 a3 f6 21 ba 48 30 f2 16 01 b7 b6 eb 1a 6d 50 cf 8d ac 28 4f 38 d6 8c 9f 94 5f 0e 3f 49 78 84 85 df 96 c7 7e 0d 02 7a c0 dd e9 93 9d 3c c2 ba a1 ec cc 11 76 db 28 c9 75 2c 8c 78 bb b7 a7 02 05 b6 96 eb 4c a2 8c 53 3e d4 1b ba f1 df ad b9 af 87 bf 07 a4 ad 85 d1 90 26 10 2f a1 fe d8 f5 de 46 f7 7b 43 2f 53 70 01 4d
                                                      Data Ascii: B+Gws@55}67D]\Hn}zu{]k4+jOxpq/$||w<{6[k5;5<"Nh2kORkQ}rhD`^5q!H0mP(O8_?Ix~z<v(u,xLS>&/F{C/SpM
                                                      2024-12-19 10:03:56 UTC16384INData Raw: 48 4c 9b 70 95 0c a3 d9 cd 19 fe e6 c8 5a 1e 09 e5 a3 d2 c9 1b 1f 18 82 90 80 80 b0 c3 d1 fe a3 d1 8f 38 02 62 31 80 59 cd a3 9f 27 d7 d5 ce 2f bc 48 65 c4 08 c3 b3 ec 53 a4 1e db 66 56 6f f4 cc 1d e0 fb 3b bd 9a 39 77 5e 98 ef 6a da dc dd 62 b6 3a 9d 92 ce f1 a0 cc 63 8b ae 6e dc 2d 4f ba 00 d2 cc ac 70 99 54 1e 43 34 8c 7b 7a c5 7b c6 11 58 5c 72 a3 c1 a6 f4 5b df fd db 83 54 aa 11 55 c5 59 13 ad ba 8c e3 76 f2 07 21 ca 17 be 64 78 5f 10 8c 89 44 9e 04 07 e8 5f 00 8c e3 0b 31 3b aa f3 3d 1a 86 03 c6 c2 22 6e a2 e1 59 cd 9c 98 66 b9 0a 4d bb 67 3b 30 d0 4c 57 ca f5 cf 70 64 41 ef 88 65 f3 f9 e8 5f 08 63 08 03 50 04 9d 17 fa ca 97 0e de f7 88 16 24 82 78 2d 28 a3 10 84 52 7e 85 22 31 57 08 9d e4 51 a2 7d b0 4a 36 12 00 84 29 82 c6 a2 23 f7 1f 22 8a bb de
                                                      Data Ascii: HLpZ8b1Y'/HeSfVo;9w^jb:cn-OpTC4{z{X\r[TUYv!dx_D_1;="nYfMg;0LWpdAe_cP$x-(R~"1WQ}J6)#"
                                                      2024-12-19 10:03:56 UTC16384INData Raw: 03 96 90 d8 0a 65 3f 1d 8b da 27 e0 9c 97 46 09 e3 d9 50 39 46 a2 b5 9e 47 ed 8b 30 ef 48 64 5f 7e 86 5e d3 50 26 b9 1c 38 e0 29 44 1e bf c1 5f 0e ce 83 2f 54 59 d5 38 28 a5 10 ce 40 88 cd 9e ba 2f 31 81 6a 47 e8 4e 08 b7 76 b2 c3 99 e1 c7 3b 4a 79 2d 94 57 21 56 48 4e ca 05 09 d9 ae 12 28 89 da f3 64 61 17 16 9c fb 5d bc a3 a3 3c bd 6e de 5b 4a 76 a1 ac 85 31 fe 8e 4f 60 de 0e 32 38 c0 46 25 6c 4d af 0c 6b 4d a9 e4 26 be aa bb fe 77 69 56 6d a4 f8 d2 5d f5 d4 3b 0d e8 b2 a9 9e 29 a9 4a 20 79 5d ba 3d ea 72 5c 35 1e 6c 95 d6 2b 0f 4f f6 55 64 75 ad ec cc 0e 9f 09 9a e1 dc e4 a0 fe d2 f0 f3 49 9c 8e 7a 80 da 87 8d ce b2 d1 c7 a3 6d 19 3b 34 4d 6d d7 e1 c1 42 34 09 57 6c 52 9a 0b 2d 4a 7c 3a 94 a5 06 21 64 c4 58 55 e3 3c 14 85 ec 38 3c 13 e3 4a 2a 1d ac 82
                                                      Data Ascii: e?'FP9FG0Hd_~^P&8)D_/TY8(@/1jGNv;Jy-W!VHN(da]<n[Jv1O`28F%lMkM&wiVm];)J y]=r\5l+OUduIzm;4MmB4WlR-J|:!dXU<8<J*
                                                      2024-12-19 10:03:56 UTC14453INData Raw: ec 39 27 69 f2 3b e7 88 a0 ce 09 04 21 63 f0 8b 59 cd c3 f5 1c a3 7f f2 23 80 05 d8 9a f9 37 ec fa 29 c2 9c 74 13 e0 ec e4 6d 9f ae eb ad 8f df 22 ad 06 81 78 21 ab 52 73 25 0d 34 e6 fc bc bc 58 d8 8e c7 a6 b9 13 ea 12 8f 3d 37 9b 5c 98 ce 68 14 d1 11 b8 c9 4e c2 85 5b d3 93 96 15 3b f9 3d 5a 0c cd 82 1e 06 af cb 25 08 a2 00 03 ce 94 28 67 8a 29 c6 d9 bd 6f a9 35 87 e8 d3 07 61 ce df 38 50 f6 05 18 98 fe 5f df d7 95 ed 52 84 19 7b a0 3c 1e 9f e4 02 4d e3 b8 20 d8 23 10 27 0b df fc 2c 59 d6 35 11 58 07 e3 59 0a 56 d7 35 f0 80 44 b1 82 09 2d 3d 43 48 36 9e 29 5a 1a 95 de 89 73 c4 60 67 18 b7 2b e0 7c bd 7f c1 a4 49 7c 14 a8 80 d9 6b c0 b9 04 1d 87 9e 0f 59 59 2e 6e a8 14 e1 87 53 4c c3 4a dd 7c cb 86 7f 0c e3 f6 95 e1 d8 c3 b5 79 dc bb b7 04 41 ae e9 69 c8
                                                      Data Ascii: 9'i;!cY#7)tm"x!Rs%4X=7\hN[;=Z%(g)o5a8P_R{<M #',Y5XYV5D-=CH6)Zs`g+|I|kYY.nSLJ|yAi


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.44974754.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:58 UTC412OUTGET /7e8d9e1f4541249f34632ca73a1306d90bfdec76.js?meteor_js_resource=true HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC651INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 2514938
                                                      Connection: close
                                                      Vary: User-Agent, Accept-Encoding
                                                      ETag: "7e8d9e1f4541249f34632ca73a1306d90bfdec76"
                                                      Accept-Ranges: bytes
                                                      Cache-Control: public, max-age=31536000
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:59 UTC3795INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 68 69 73 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5f 5f 6d 65 74 65 6f 72 5f 72 75 6e 74 69 6d 65 5f 63 6f 6e 66 69 67 5f 5f 3b 65 3d 74 2e 6d 65 74 65 6f 72 45 6e 76 2c 6e 3d 7b 69 73 50 72 6f 64 75 63 74 69 6f 6e 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 3d 3d 3d 65 2e 4e 4f 44 45 5f 45 4e 56 2c 69 73 44 65 76 65 6c 6f 70 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 21 3d 3d 65 2e 4e 4f 44 45 5f 45 4e 56 2c 69 73 43 6c 69 65 6e 74 3a 21 30 2c 69 73 53 65 72 76 65 72 3a 21 31 2c 69 73 43 6f 72 64 6f 76 61 3a 21 31 2c 69 73 4d 6f 64 65 72 6e 3a 74 2e 69 73 4d 6f 64 65 72 6e 7d 2c 74 2e 67 69
                                                      Data Ascii: !function(){var t,e,n;(function(){t=this}).call(this),function(){var t=__meteor_runtime_config__;e=t.meteorEnv,n={isProduction:"production"===e.NODE_ENV,isDevelopment:"production"!==e.NODE_ENV,isClient:!0,isServer:!1,isCordova:!1,isModern:t.isModern},t.gi
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 74 49 6e 74 65 72 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 74 49 6e 74 65 72 76 61 6c 28 65 28 22 73 65 74 49 6e 74 65 72 76 61 6c 20 63 61 6c 6c 62 61 63 6b 22 2c 74 29 2c 6e 29 7d 2c 6e 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 29 7d 2c 6e 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 2c 6e 2e 64 65 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 73 65 74 49 6d 6d 65 64 69 61 74 65 28 65 28 22 64 65 66 65 72 20 63 61 6c 6c 62 61 63 6b 22 2c 74 29 29 7d 7d 2e 63 61 6c 6c 28 74 68 69 73 29 2c 66 75 6e 63
                                                      Data Ascii: tInterval=function(t,n){return setInterval(e("setInterval callback",t),n)},n.clearInterval=function(t){return clearInterval(t)},n.clearTimeout=function(t){return clearTimeout(t)},n.defer=function(t){n._setImmediate(e("defer callback",t))}}.call(this),func
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 6f 6e 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 2e 73 6c 69 63 65 28 29 3b 69 66 28 21 72 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 76 61 72 20 73 3d 72 7c 7c 22 63 61 6c 6c 62 61 63 6b 20 6f 66 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 22 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 64 65 62 75 67 28 22 45 78 63 65 70 74 69 6f 6e 20 69 6e 20 22 2b 73 2b 22 3a 22 2c 74 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 3b 74 72 79 7b 65 3d 69 3b 76 61 72 20 73 3d 74 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 61 29 7b 72 28 61 29 7d 66 69 6e 61 6c 6c 79 7b 65 3d 6e 7d 72 65 74 75 72 6e 20 73 7d 7d 2c 6e 2e 5f 6e
                                                      Data Ascii: onment=function(t,r,o){var i=e.slice();if(!r||"string"==typeof r){var s=r||"callback of async function";r=function(t){n._debug("Exception in "+s+":",t)}}return function(){var n=e;try{e=i;var s=t.apply(o,arguments)}catch(a){r(a)}finally{e=n}return s}},n._n
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 72 3b 6e 26 26 21 72 3b 6e 3d 6e 2e 70 61 72 65 6e 74 29 72 3d 6b 28 6e 29 26 26 49 28 6e 2c 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 22 2b 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6c 2e 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 65 74 63 68 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 70 28 75 2c 65 2e 69 64 29 2c 72 3d 66 3d 66 7c 7c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 65 3d 70 28 75 2c 6e 2e 69 64 29 3b 50 28 65
                                                      Data Ascii: t){for(var r;n&&!r;n=n.parent)r=k(n)&&I(n,"node_modules/"+e,t);return r}return l.fetch=function(n){throw new Error("fetch not implemented")},d.prototype.prefetch=function(n){var e=this,t=p(u,e.id),r=f=f||Promise.resolve();function o(n){var e=p(u,n.id);P(e
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 29 2c 6f 28 22 75 72 6c 22 2c 22 6d 65 74 65 6f 72 2f 75 72 6c 2f 6d 6f 64 65 72 6e 2e 6a 73 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 62 61 73 65 22 2c 22 6d 65 74 65 6f 72 2f 61 63 63 6f 75 6e 74 73 2d 62 61 73 65 2f 63 6c 69 65 6e 74 5f 6d 61 69 6e 2e 6a 73 22 29 2c 6f 28 22 6f 61 75 74 68 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 6f 61 75 74 68 22 29 2c 6f 28 22 73 65 72 76 69 63 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 29 2c 6f 28 22 6f 61 75 74 68 32 22 29 2c 6f 28 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 22 2c 22 6d 65 74 65 6f 72 2f 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 2f 6e 61 6d 65 73 70 61 63 65 2e 6a 73 22 29 2c 6f 28 22 61 63 63 6f 75 6e 74 73 2d 67 6f 6f 67 6c 65 22 29 2c 6f 28 22 6d 65 74 65 6f 72 2d 62 61 73 65 22 29 2c 6f 28 22
                                                      Data Ascii: ),o("url","meteor/url/modern.js"),o("accounts-base","meteor/accounts-base/client_main.js"),o("oauth"),o("accounts-oauth"),o("service-configuration"),o("oauth2"),o("google-oauth","meteor/google-oauth/namespace.js"),o("accounts-google"),o("meteor-base"),o("
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 65 5b 61 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 6e 2e 63 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 3d 68 2c 6e 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 70 7d 2c 22 65 6e 74 72 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 61 28 22 2e 2f 75 74 69 6c 73 2e 6a 73 22 29 2c 6f 3d 7b 7d 2c 74 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 69 64 3d 65 2c 74 68 69 73 2e 6d 6f 64 75 6c
                                                      Data Ascii: function(e,a){return c.call(e,a)?e[a]:e[a]=Object.create(null)},n.createNamespace=h,n.setPrototypeOf=p},"entry.js":function e(a,n,e){"use strict";var r=a("./utils.js"),o={},t={},i={},s=Object.prototype.hasOwnProperty,l=0;function c(e){this.id=e,this.modul
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 29 72 65 74 75 72 6e 20 30 3d 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                      Data Ascii: y]"===Object.prototype.toString.call(e)}function s(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function c(e){if(Object.getOwnPropertyNames)return 0===Object.getO
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 2c 6e 3d 5b 5d 3b 66 6f 72 28 61 20 69 6e 20 65 29 6c 28 65 2c 61 29 26 26 6e 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 42 3d 7b 73 61 6d 65 44 61 79 3a 22 5b 54 6f 64 61 79 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b 54 6f 6d 6f 72 72 6f 77 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4c 61 73 74 5d 20 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 61 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 63 61 6c 65 6e 64 61
                                                      Data Ascii: :function(e){var a,n=[];for(a in e)l(e,a)&&n.push(a);return n};var B={sameDay:"[Today at] LT",nextDay:"[Tomorrow at] LT",nextWeek:"dddd [at] LT",lastDay:"[Yesterday at] LT",lastWeek:"[Last] dddd [at] LT",sameElse:"L"};function O(e,a,n){var r=this._calenda
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 20 6c 28 42 65 2c 65 29 3f 42 65 5b 65 5d 28 61 2e 5f 73 74 72 69 63 74 2c 61 2e 5f 6c 6f 63 61 6c 65 29 3a 6e 65 77 20 52 65 67 45 78 70 28 59 65 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 65 28 65 29 7b 72 65 74 75 72 6e 20 7a 65 28 65 2e 72 65 70 6c 61 63 65 28 22 5c 5c 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7c 7c 72 7c 7c 6f 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 42 65 3d
                                                      Data Ascii: l(Be,e)?Be[e](a._strict,a._locale):new RegExp(Ye(e))}function Ye(e){return ze(e.replace("\\","").replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g,(function(e,a,n,r,o){return a||n||r||o})))}function ze(e){return e.replace(/[-\/\\^$*+?.()|[\]{}]/g,"\\$&")}Be=
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 3a 28 6c 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 3d 74 61 29 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 76 61 72 20 61 3d 5b 5d 2c 6e 3d 5b 5d 2c 72 3d 5b 5d 2c 6f 2c 74 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 31 32 3b 6f 2b 2b 29 74 3d 68 28 5b 32 65 33 2c 6f 5d 29
                                                      Data Ascii: trictRegex:this._monthsRegex):(l(this,"_monthsRegex")||(this._monthsRegex=ta),this._monthsStrictRegex&&e?this._monthsStrictRegex:this._monthsRegex)}function ha(){function e(e,a){return a.length-e.length}var a=[],n=[],r=[],o,t;for(o=0;o<12;o++)t=h([2e3,o])


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.44974954.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:58 UTC711OUTGET /packages/fortawesome_fontawesome/upstream/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://registry.paratext.org
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC580INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 77160
                                                      Connection: close
                                                      ETag: "56504de7c3d643ac333bd39e4f1c4cf0923384ad"
                                                      Accept-Ranges: bytes
                                                      Cache-Control: public, max-age=0
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:59 UTC3866INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 5c a7 66 d7 4c e5 37 0c 70 9b 58 f3 7a 16 1e ec 85 48 37 be 2d ab 0e 96 b5 2c 28 31 4b 48 62 ad 65 90 a8 2c 72 2d 19 1c a3 a0 11 70 a1 4c cb ef c6 ed a0 33 3d e6 54 98 02 c6 32 a9 74 91 32 d9 bc 58 96 6b 3a a9 b4 b5 ff 08 5a 80 35 c0 cf 73 05 89 0e 70 0e 88 d2 53 73 54 ab b8 05 1a d5 eb 3a 2e 5d b5 b7 44 22 94 40 b0 f5 2d b6 45 b7 cc 91 06 21 10 94 13 41 8d f0 91 32 ba c9 b6 2d f0 46 19 7d b1 cb 92 80 32 42 c7 83 92 8d 51 1a 99 d5 17 e0 05 29 74 c5 c3 a7 7c da 23 34 84 7c dc 5c f7 e3 a8 80 f0 c8 60 b7 66 63 10 2c b6 9f 23 d4 07 67 89 e9 31 3a d9 2d d6 16 ab a1 b9 74 79 17 20 db 5d fb 87 98 e0 e4 32 af 5a 7e 02 b1 84 00 2e 29 e3 e9 ae f3 f4 b3 d7 02 c7 8c e0 d6 1e b5 a1 dc 25 52 a5 4b 8d 98 ab bf 28 79 90 02 60 91 38 96 b6 43 1a d7 c7 d6 8d fa b7 cb f7 7a
                                                      Data Ascii: \fL7pXzH7-,(1KHbe,r-pL3=T2t2Xk:Z5spSsT:.]D"@-E!A2-F}2BQ)t|#4|\`fc,#g1:-ty ]2Z~.)%RK(y`8Cz
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 8d 99 e8 55 f4 fe 4f 5d 8a 5e 1b bf ec 08 fc 6c 35 07 39 09 40 c5 e4 31 e6 27 7f eb e0 d9 41 9f 5e fe 83 6d ec aa 12 fd c9 11 b2 6f b1 12 3a 9b c1 39 b8 d7 a3 a3 73 19 0e 9b 2d 13 dd 00 4e 3a 1a bb 11 98 80 74 44 01 2d c6 7a 6b 53 b7 ea 6a b5 61 34 ed 9f 72 63 b4 7f 7a 0f 46 fb db bb 20 de bf e1 84 78 ff da 76 88 f7 37 5b 00 bc c3 a4 43 38 96 23 37 b6 70 35 df 2b b3 86 b3 20 1c e2 7e 1d 2a 85 62 4a 4a 59 dc 7a d6 b3 77 2b fc b5 cd d9 02 ef 10 2d c8 ea 70 99 2f 4c cc 4c 5b 63 67 d8 f7 d1 cd 6e f4 6c 63 b8 93 61 ff 50 89 86 d4 cb 48 ab 46 e7 bf 02 bb be 9b 24 7d d2 39 60 7f a3 a1 cb d6 18 b0 91 5c 0a 82 f4 0f 38 33 e6 12 59 6d f0 31 62 3e bf 7e c6 bd 4a ae f9 d8 82 af cf 8f c9 fc 79 42 73 3d 22 92 86 e8 cc c3 66 ed 28 7a 4b 89 05 1c f7 4d 7f c5 22 8d 1a 08
                                                      Data Ascii: UO]^l59@1'A^mo:9s-N:tD-zkSja4rczF xv7[C8#7p5+ ~*bJJYzw+-p/LL[cgnlcaPHF$}9`\83Ym1b>~JyBs="f(zKM"
                                                      2024-12-19 10:03:59 UTC4096INData Raw: a9 3d 23 16 c5 8b 54 e5 68 6e 05 d3 62 8b e4 61 cb b3 22 d6 c5 2c cc 54 e2 5c 6f d4 21 82 f0 40 40 73 4e 25 a6 d6 18 7c 0a 95 c7 e7 74 e8 e4 58 6a bb 09 6a 1b b3 d3 09 bf 51 6f 35 ba fd 8a 9d 1a 98 b9 b3 ed 6f 8f 65 46 03 29 19 6f 10 f9 f4 81 90 20 eb 39 cb b7 cf 3a e1 68 2a 27 63 4a e5 f5 e5 ad 8f 98 bc 5b ce d9 7b 12 c8 84 06 4e 66 a5 6e 7a 99 5d 38 46 11 bf 2f ea a7 1b 7c 92 ba 31 ca 76 ed 0c ff 67 40 d4 4a 3a b1 59 cc ef d5 b6 4e 75 da 3a a2 64 ea e6 68 48 ac a2 f0 f6 6f 0a a1 f8 bf bb 74 bc 4d 90 c6 60 84 84 52 cc 8d bf 52 f4 f7 69 c1 3a 7c 4e db 5f 50 22 a0 a2 fd 88 42 40 b0 b9 b4 c8 20 6d 60 61 9e f5 8b a2 3a 4d fd 0b 8b d0 02 12 09 63 32 cb c5 a8 3c c8 15 a6 fd d8 93 b4 96 55 08 8f 4f 8d 53 02 92 5c 9d 81 00 25 61 5c 41 05 ba 70 e7 f4 0c e4 f8 ea
                                                      Data Ascii: =#Thnba",T\o!@@sN%|tXjjQo5oeF)o 9:h*'cJ[{Nfnz]8F/|1vg@J:YNu:dhHotM`RRi:|N_P"B@ m`a:Mc2<UOS\%a\Ap
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d 45 dd 03 95 9c dd 6c 00 31 e0 b7 7a a2 60 58 0f 61 2a 68 7b 1f 9a 71 1a 69 75 55 e3 5c de 1a 16 aa 22 4c fe ba d0 b4 40 f9 54 95 d6 58 d9 52 55 87 be 46 03
                                                      Data Ascii: |ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}El1z`Xa*h{qiuU\"L@TXRUF
                                                      2024-12-19 10:03:59 UTC4096INData Raw: ec 72 e9 9a e7 77 f0 6d be c9 cd fe 41 f3 d0 8e 32 5c a9 0d dd 3d 11 e6 36 39 6a 89 52 f0 0b 4c 6d 8a a1 8b 02 2e 49 c2 65 47 e3 b5 fc a0 52 b0 27 9c 88 76 f7 24 98 09 50 d0 19 3e 35 68 0c 5f 0a 80 aa 01 63 d5 d2 a0 57 ae 3f bc 86 2b fa c2 e0 00 f5 ff bc f7 e3 60 de 83 cf 87 b2 23 43 bd 80 97 cb 08 18 c5 42 ea 9b e9 57 27 42 ab c3 7e b3 ab 82 cd fd 63 e1 62 0d 00 13 d2 fe ef da 35 7e 7d 60 f0 d5 41 d6 45 28 12 28 72 a2 1b 7b 32 6d 65 35 fb 14 0a 74 3e 60 76 b3 c3 03 03 ef 64 02 2c 0c 70 2a 3d ae cf 95 c6 bc 01 18 27 d8 e1 b9 07 20 6f 8e 24 dd a5 aa 3b 66 f2 60 a2 cc a2 d8 fc 74 b1 b9 c9 9f 4a af 24 df fb e3 aa 48 1f fe e5 5a e5 00 04 12 4b 95 c3 d4 8a 83 b1 1c cf 6b 03 c0 2b 10 4c 01 6d ed ad 14 de df ef 52 32 1e a4 e5 ae 31 f4 2c b0 71 e1 c7 c3 f5 88 95
                                                      Data Ascii: rwmA2\=69jRLm.IeGR'v$P>5h_cW?+`#CBW'B~cb5~}`AE((r{2me5t>`vd,p*=' o$;f`tJ$HZKk+LmR21,q
                                                      2024-12-19 10:03:59 UTC4096INData Raw: bd fa a7 12 9c 7f 32 54 69 56 0d 75 8b b1 e4 c4 64 db 4c f2 ae ed 7a 79 a7 f9 1b ca 75 98 67 d1 f0 c2 92 cc 3b a6 19 4b 73 df 27 0f 5e a4 a7 12 a0 79 2b 83 1a 37 55 55 4f 9d a8 fb 42 99 f8 d0 b6 ea 2b ad 24 b4 25 4f bb 39 65 6c d5 a5 2a 91 da 63 40 aa 89 05 46 89 04 f5 63 36 14 67 67 05 f4 4d 55 7f 5f d9 7e 31 66 84 a6 76 bd 56 bb 35 0d 89 10 f3 2d 56 0d 9b dc 30 1d 8f 18 c1 20 17 29 5f 44 f1 7b bd f3 d4 b3 62 31 1b 19 96 23 51 7c e6 83 6b 9e 39 3d ad 3f 87 f7 e4 50 6f 99 c1 9e 63 d6 73 bb 1f 1f 83 24 26 f1 16 9d 7d d3 42 6f 57 54 87 e2 22 4d c2 0c a7 bc 3d a0 44 79 24 2c 49 9c d7 08 4e 01 2c da 86 b1 09 77 99 03 49 cd 78 fb 45 8d 8f 11 a7 36 90 bd 78 e0 6e a1 43 d4 43 1f 2d a1 f8 1c 99 2c 9d cf 95 d2 da cc b2 59 0d 3a dd 79 a5 7e b1 cc ca 9d cb 17 d8 8c
                                                      Data Ascii: 2TiVudLzyug;Ks'^y+7UUOB+$%O9el*c@Fc6ggMU_~1fvV5-V0 )_D{b1#Q|k9=?Pocs$&}BoWT"M=Dy$,IN,wIxE6xnCC-,Y:y~
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 47 47 92 10 a0 d7 ae 7e 8d 59 ba 4a a9 be 54 37 4d 71 5e c2 e8 ba 23 82 30 81 a7 e4 d8 c3 b5 71 87 be 04 1a f3 d7 cb ea 62 8b 30 9a 4b 56 6f 74 f1 5b 0d 8a 19 d5 96 6d 11 0e 5e e7 6b 20 17 6b b4 ba 2d 64 cb 70 da dd 9f 7f ff af 5e 0c 4a f4 dd 64 f6 33 a2 c7 dd 95 46 1a 13 8f 46 cf 54 e6 cf ba db 97 9d 39 6f 93 5c 53 e3 02 38 e7 03 19 d1 71 6b 10 ea 22 81 02 cf 83 78 4c 5f 3a af f8 1c 50 9c 8a 4c 68 c0 a5 30 21 dc de 69 cb 8c 0e d4 17 7b e8 e8 38 1b b5 3a b9 9e f3 7a 45 0d 04 20 18 ae 4f 79 fa ab 8b 2f d0 98 e0 6c 0d 2c 29 f3 b4 47 be 86 f2 e7 8d c5 71 ce f2 51 b6 14 98 1b 52 19 f3 0e 60 81 b0 5c 15 0b 4a f9 3e 5b 8b 1b 00 94 a6 a1 69 70 26 d5 80 40 a1 ac f1 ad 1a ae b1 0d ae a9 00 24 af 89 05 3a c1 10 51 38 b2 a2 a0 42 74 3a 40 60 7b 3e bc a7 85 16 27 fb
                                                      Data Ascii: GG~YJT7Mq^#0qb0KVot[m^k k-dp^Jd3FFT9o\S8qk"xL_:PLh0!i{8:zE Oy/l,)GqQR`\J>[ip&@$:Q8Bt:@`{>'
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46 c9 4d 4d c9 e8 c8 93 86 42 ca fc 67 b7 c9 d8 db 0a ad 4f 4d 5b fa d4 b0 60 12 10 f4 ad 57 5b 70 42 ce 89 74 0c bb df 02 69 ca 5c f6 f1 60 de 7b 19 58 ea d1
                                                      Data Ascii: %'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qFMMBgOM[`W[pBti\`{X
                                                      2024-12-19 10:03:59 UTC4096INData Raw: 54 0a 60 da 50 0c 1e aa af 88 58 1f e9 be 69 8a 91 0b 77 08 51 e5 3a e5 9d d7 c1 db f0 80 36 e3 b8 29 12 22 53 11 20 23 13 16 b7 2d e8 8f 0c 08 8f 2c ae 22 76 09 08 f5 84 5c ee 1a ea 64 7e 6e 15 b0 91 32 72 72 32 4f 62 bb 36 82 5b 96 54 81 d6 d2 0a 52 18 0f ab 4b 63 cb 59 f3 e7 8a 8b f8 af 34 63 5d 91 3e b4 14 a4 8d 06 8c 70 79 e0 a7 e6 81 6a 06 70 3a 1a 04 47 5d af 5a d0 e8 d8 c8 24 12 30 0a 8b f4 fa 5f ea 4e 2b 4d 37 fa 59 32 18 6c 15 0a 40 07 78 87 ea 36 07 71 9d e1 09 b7 9d 34 9f d5 df 35 39 4f d4 d0 a2 9c 7d 11 54 93 90 72 fc 66 35 fa 9f 32 ff 6b 16 20 74 01 aa df b2 ba 7d bb 70 c4 55 5c d2 75 72 ba 9b b7 b1 73 56 6c b8 d7 aa 85 61 87 f5 bc de b2 8e 0d 7d 56 6d da f1 c7 7e 33 ff 67 6d 86 8d cd 2c 18 5c 37 6d 7d 95 2d 8e c1 84 2a e3 9a 10 2c 45 48 9b
                                                      Data Ascii: T`PXiwQ:6)"S #-,"v\d~n2rr2Ob6[TRKcY4c]>pyjp:G]Z$0_N+M7Y2l@x6q459O}Trf52k t}pU\ursVla}Vm~3gm,\7m}-*,EH


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.44974854.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:58 UTC548OUTGET /sockjs/info?cb=nme9ouyur7 HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC623INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: application/json; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Vary: Origin
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:03:59 UTC85INData Raw: 34 66 0d 0a 7b 22 77 65 62 73 6f 63 6b 65 74 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 73 22 3a 5b 22 2a 3a 2a 22 5d 2c 22 63 6f 6f 6b 69 65 5f 6e 65 65 64 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 74 72 6f 70 79 22 3a 31 30 36 34 39 31 38 34 37 37 7d 0d 0a
                                                      Data Ascii: 4f{"websocket":true,"origins":["*:*"],"cookie_needed":false,"entropy":1064918477}
                                                      2024-12-19 10:03:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.44975354.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:59 UTC709OUTGET /static/images/btn_google_signin_light_pressed_web.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC310INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 4135
                                                      Connection: close
                                                      ETag: "2d03c0d98234e2cd235e0b38791222c74203ce16"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:03:59 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:03:59 UTC4135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bf 00 00 00 2e 08 06 00 00 00 79 d0 c8 e0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f e1 49 44 41 54 78 01 ed 5c 0b 50 54 d7 19 fe d8 5d 41 40 04 16 61 59 d0 ee ac ae b2 f8 c0 40 d0 80 04 49 08 25 21 29 6d 3a a6 b5 9a 32 93 66 62 c6 71 62 33 cd 38 4e d2 34 63 9d 34 9d cc 98 76 c6 b4 61 9c a6 a9 a4 b6 76 4c d2 4a 42 9c 8d 5b 43 9b ae 06 93 6c 49 c0 a8 0b 12 37 28 01 56 60 79 ac ec c2 ba 5c fa 9f bb cf cb ee 02 b2 c1 0c f4 1e e6 72 cf 3d 8f ff 9c f3 9d ef fc ff 7f ee 63 01 31 88 08 fc 9f 22 10 15 62 dc a1 d2 42 14 13 93 44 04 e6 1c 02 e3 81 3d 0e 24 3a 8b 4b 3d 07 8b 07 e6 05 d6 11 e3 22 02 73 0d 01 46 7a 76 8c 79 0e 7e 11 c8 02 46 21 bd 70 e1 42 65 6a 6a ea ef a5 52 69 46 40 ba 18 15 11 98 f3 08
                                                      Data Ascii: PNGIHDR.ysRGBIDATx\PT]A@aY@I%!)m:2fbqb38N4c4vavLJB[ClI7(V`y\r=c1"bBD=$:K="sFzvy~F!pBejjRiF@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.44975154.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:59 UTC675OUTGET /static/google-g.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://registry.paratext.org/452ee24fd59f41ae04dd5ba4a22fa970ce5b3506.css?meteor_css_resource=true
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC310INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 1275
                                                      Connection: close
                                                      ETag: "b4fdbcec0f48038682b61cd61158a6fed00fd34f"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:03:59 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:03:59 UTC1275INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 11 11 23 24 e7 cb c3 8e 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 04 5f 49 44 41 54 58 c3 cd 98 5d 48 95 77 18 c0 7f cf 7b de 72 9a e5 39 a7 34 ec 18 23 72 1e 35 95 c8 c0 6d c1 46 17 41 d0 c5 86 83 d1 c0 b1 ed 22 ec a2 74 d0 28 62 0c 15 1a 11 5d cc 0f 8a 1a 16 b4 3e d6 1c 8b dd 8e 05 6d c3 da 6c d4 98 9b cd 35 5d 98 1a b9 f2 1c 8f e5 c7 c9 73 de 67 17 26 64 e7 fb 9c 34 ff 77 2f 3c 7f 9e df fb 7c fd 9f e7 11 55 65 21 1f 83 05
                                                      Data Ascii: PNGIHDR((mbKGDpHYstIME#$iTXtCommentCreated with GIMPd.e_IDATX]Hw{r94#r5mFA"t(b]>ml5]sg&d4w/<|Ue!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.44975254.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:03:59 UTC606OUTGET /static/logo-pt9.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:03:59 UTC311INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:03:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 25275
                                                      Connection: close
                                                      ETag: "422d29dad1d262b3bc003ba216a87708a9d133fa"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:03:59 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:03:59 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 60 00 00 01 60 08 06 00 00 00 85 61 a3 4c 00 00 27 aa 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 69 92 5c b9 6e 85 ff 73 15 5e 02 67 82 cb e1 18 e1 1d 78 f9 fe 0e b3 4a c3 6b f5 1b 1c 96 ba 55 a5 ac cc 3b 10 c0 19 40 5c b9 f3 3f ff 7d dd 7f f1 ab c7 12 5d 2e cd 6a af d5 f3 2b f7 dc e3 e0 1b f3 9f 5f 9f af c1 e7 f7 e7 fb 55 bf bf 0b bf bf ee 7e fc 20 f2 35 f1 35 7d 7d e0 7c be 86 c1 eb e5 e7 07 5a fe 7a 7d fe fe ba 6b eb f3 4d b4 af 03 7d fd e0 fb 80 49 67 8e 7c f3 f5 3e fb 3a 50 8a 9f d7 c3 d7 df 5d ff fa dc c8 bf dc ce d7 ff eb bc 43 f8 f0 75 d0 7f fc 7b 6e 2c c6 2e bc 98 a2 8b 27 f1 3a 7f 9a ce 92 b8 82 d4 d3 d0 6b fc e9 13 27 e6 fb cc f7 91 af 23
                                                      Data Ascii: PNGIHDR``aL'zTXtRaw profile type exifxi\ns^gxJkU;@\?}].j+_U~ 55}}|Zz}kM}Ig|>:P]Cu{n,.':k'#
                                                      2024-12-19 10:03:59 UTC9202INData Raw: db ff 61 46 a8 ec 4d 92 3a f0 e9 87 0d 00 3a 65 d0 a2 31 40 f0 3d 30 73 c7 c3 e6 32 d8 bb 8a 21 1b 0f 19 d2 17 e2 c5 ab 1f 14 6d 10 a4 1f 83 ce 60 75 6f 30 8d 89 31 ff a0 c5 9c 55 38 e0 88 e1 6a 3b fe c0 bd 67 9b f5 29 c0 e7 af f6 c0 80 07 34 14 1b 2f 86 5a 26 cb 0d 09 33 ea 18 f3 14 94 af d3 a7 00 2b 19 c0 60 b6 5f c7 05 1c e8 c0 5e df 3e 6b c5 09 71 6b 1d d6 dd 3e b9 56 6e 33 0b 4f af 03 19 cb 36 c6 cb de 1c 13 e3 5d b1 f8 a0 c3 78 ec 4e 38 25 2d f3 b4 94 a9 7a 5a b6 37 d6 5e 4c 2b 62 7f b8 30 9e 3d d4 73 1c 1b e3 a5 4f 01 9e 92 14 24 7b 73 c4 a7 e1 a7 33 e8 38 2e de ec 6d b9 20 cd 82 23 01 58 7b 91 b4 37 05 f9 cd e3 87 fa 12 e1 b7 bf bc 19 a3 64 73 f0 0b 81 85 07 1d c1 f5 c5 be 96 13 df 49 03 5f 98 c7 e0 b1 2d 9a f6 86 71 ce 5e ee d2 97 00 73 72 28 3a
                                                      Data Ascii: aFM::e1@=0s2!m`uo01U8j;g)4/Z&3+`_^>kqk>Vn3O6]xN8%-zZ7^L+b0=sO${s38.m #X{7dsI_-q^sr(:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.449755108.158.75.854431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:00 UTC631OUTGET /gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false HTTP/1.1
                                                      Host: globalbiblecatalogue.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC576INHTTP/1.1 200 OK
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: nginx/1.10.3 (Ubuntu)
                                                      Date: Thu, 19 Dec 2024 10:03:53 GMT
                                                      X-Powered-By: web2py
                                                      Expires: Thu, 19 Dec 2024 10:03:53 GMT
                                                      Last-Modified: Fri, 04 Oct 2024 13:12:35 GMT
                                                      Pragma: cache
                                                      Cache-Control: public, max-age=30
                                                      Access-Control-Allow-Origin: *
                                                      Vary: Accept-Encoding
                                                      X-Cache: Miss from cloudfront
                                                      Via: 1.1 669725a4191d05aa0f38e2a8b57d6222.cloudfront.net (CloudFront)
                                                      X-Amz-Cf-Pop: BAH53-P2
                                                      X-Amz-Cf-Id: 2pTEIO1B7tiAH93q4xzshuhCDTl88KOes-drnHEX79W1Gx76wG18Rw==
                                                      2024-12-19 10:04:01 UTC15808INData Raw: 37 65 36 32 0d 0a 5b 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 47 68 6f 74 75 6f 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 61 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 62 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 75 6d 75 2d 54 65 73 75 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 62 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 63 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 72 69 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 63 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 64 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 61 6c 22 2c 20
                                                      Data Ascii: 7e62[{"language_iso": "aaa", "language_name": "Ghotuo", "_id": "aaa"}, {"language_iso": "aab", "language_name": "Alumu-Tesu", "_id": "aab"}, {"language_iso": "aac", "language_name": "Ari", "_id": "aac"}, {"language_iso": "aad", "language_name": "Amal",
                                                      2024-12-19 10:04:02 UTC16384INData Raw: 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 6e 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 62 61 6e 69 61 6e 2c 20 47 68 65 67 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 6e 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 6f 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4c 61 72 69 6b 65 2d 57 61 6b 61 73 69 68 75 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 6f 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 70 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 75 6e 65 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 70 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 71 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 67 6f 6e 71
                                                      Data Ascii: age_iso": "aln", "language_name": "Albanian, Gheg", "_id": "aln"}, {"language_iso": "alo", "language_name": "Larike-Wakasihu", "_id": "alo"}, {"language_iso": "alp", "language_name": "Alune", "_id": "alp"}, {"language_iso": "alq", "language_name": "Algonq
                                                      2024-12-19 10:04:02 UTC170INData Raw: 41 77 6e 67 69 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 6e 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 77 6f 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 61 6b 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 6f 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 77 72 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 65 72 61 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 72 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 0d 0a
                                                      Data Ascii: Awngi", "_id": "awn"}, {"language_iso": "awo", "language_name": "Awak", "_id": "awo"}, {"language_iso": "awr", "language_name": "Awera", "_id": "awr"}, {"language_iso":
                                                      2024-12-19 10:04:02 UTC16384INData Raw: 37 66 64 38 0d 0a 20 22 61 77 73 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 79 75 2c 20 53 6f 75 74 68 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 73 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 77 74 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 72 61 77 65 74 5c 75 30 30 65 39 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 74 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 77 75 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 79 75 2c 20 43 65 6e 74 72 61 6c 22 2c 20 22 5f 69 64 22 3a 20 22 61 77 75 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 77 76 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 79 75 2c 20 4a
                                                      Data Ascii: 7fd8 "aws", "language_name": "Awyu, South", "_id": "aws"}, {"language_iso": "awt", "language_name": "Arawet\u00e9", "_id": "awt"}, {"language_iso": "awu", "language_name": "Awyu, Central", "_id": "awu"}, {"language_iso": "awv", "language_name": "Awyu, J
                                                      2024-12-19 10:04:02 UTC16352INData Raw: 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 68 78 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 68 61 6c 61 79 22 2c 20 22 5f 69 64 22 3a 20 22 62 68 78 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 68 79 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 68 65 6c 65 22 2c 20 22 5f 69 64 22 3a 20 22 62 68 79 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 68 7a 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 61 64 61 22 2c 20 22 5f 69 64 22 3a 20 22 62 68 7a 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 69 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 61 64 69 6d 61 79 61 22 2c 20 22 5f 69 64 22 3a
                                                      Data Ascii: {"language_iso": "bhx", "language_name": "Bhalay", "_id": "bhx"}, {"language_iso": "bhy", "language_name": "Bhele", "_id": "bhy"}, {"language_iso": "bhz", "language_name": "Bada", "_id": "bhz"}, {"language_iso": "bia", "language_name": "Badimaya", "_id":
                                                      2024-12-19 10:04:02 UTC16376INData Raw: 33 66 66 30 0d 0a 72 78 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 6f 64 6f 22 2c 20 22 5f 69 64 22 3a 20 22 62 72 78 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 72 79 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 75 72 75 69 22 2c 20 22 5f 69 64 22 3a 20 22 62 72 79 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 72 7a 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 69 6c 62 69 6c 22 2c 20 22 5f 69 64 22 3a 20 22 62 72 7a 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 73 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 62 69 6e 6f 6d 6e 22 2c 20 22 5f 69 64 22 3a 20 22 62 73 61 22 7d 2c 20 7b 22 6c 61 6e 67
                                                      Data Ascii: 3ff0rx", "language_name": "Bodo", "_id": "brx"}, {"language_iso": "bry", "language_name": "Burui", "_id": "bry"}, {"language_iso": "brz", "language_name": "Bilbil", "_id": "brz"}, {"language_iso": "bsa", "language_name": "Abinomn", "_id": "bsa"}, {"lang
                                                      2024-12-19 10:04:02 UTC16376INData Raw: 33 66 66 30 0d 0a 69 64 22 3a 20 22 63 63 61 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 63 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 61 6d 69 63 75 72 6f 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 63 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 64 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 61 66 75 6e 64 6f 20 43 72 65 6f 6c 65 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 64 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 65 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 6f 70 69 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 65 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 67 22 2c 20 22 6c 61 6e
                                                      Data Ascii: 3ff0id": "cca"}, {"language_iso": "ccc", "language_name": "Chamicuro", "_id": "ccc"}, {"language_iso": "ccd", "language_name": "Cafundo Creole", "_id": "ccd"}, {"language_iso": "cce", "language_name": "Chopi", "_id": "cce"}, {"language_iso": "ccg", "lan
                                                      2024-12-19 10:04:02 UTC16384INData Raw: 33 66 66 38 0d 0a 6d 62 6f 64 69 61 6e 20 53 69 67 6e 20 4c 61 6e 67 75 61 67 65 22 2c 20 22 5f 69 64 22 3a 20 22 63 73 78 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 73 79 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 69 6e 2c 20 53 69 79 69 6e 22 2c 20 22 5f 69 64 22 3a 20 22 63 73 79 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 73 7a 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 6f 6f 73 22 2c 20 22 5f 69 64 22 3a 20 22 63 73 7a 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 74 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 61 74 69 6e 6f 2c 20 54 61 74 61 6c 74 65 70 65 63 22 2c 20 22 5f 69 64 22 3a 20 22 63 74 61
                                                      Data Ascii: 3ff8mbodian Sign Language", "_id": "csx"}, {"language_iso": "csy", "language_name": "Chin, Siyin", "_id": "csy"}, {"language_iso": "csz", "language_name": "Coos", "_id": "csz"}, {"language_iso": "cta", "language_name": "Chatino, Tataltepec", "_id": "cta
                                                      2024-12-19 10:04:02 UTC8957INData Raw: 32 32 66 35 0d 0a 64 6e 77 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 44 61 6e 69 2c 20 57 65 73 74 65 72 6e 22 2c 20 22 5f 69 64 22 3a 20 22 64 6e 77 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 64 6e 79 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 44 65 6e 5c 75 30 30 65 64 22 2c 20 22 5f 69 64 22 3a 20 22 64 6e 79 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 64 6f 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 44 6f 6d 22 2c 20 22 5f 69 64 22 3a 20 22 64 6f 61 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 64 6f 62 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 44 6f 62 75 22 2c 20 22 5f 69 64 22 3a 20 22 64 6f 62 22 7d
                                                      Data Ascii: 22f5dnw", "language_name": "Dani, Western", "_id": "dnw"}, {"language_iso": "dny", "language_name": "Den\u00ed", "_id": "dny"}, {"language_iso": "doa", "language_name": "Dom", "_id": "doa"}, {"language_iso": "dob", "language_name": "Dobu", "_id": "dob"}
                                                      2024-12-19 10:04:02 UTC7443INData Raw: 31 64 30 62 0d 0a 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 45 69 70 6f 6d 65 6b 22 2c 20 22 5f 69 64 22 3a 20 22 65 69 70 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 65 69 74 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 45 69 74 69 65 70 22 2c 20 22 5f 69 64 22 3a 20 22 65 69 74 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 65 69 76 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 73 6b 6f 70 61 6e 22 2c 20 22 5f 69 64 22 3a 20 22 65 69 76 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 65 6a 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4a 6f 6c 61 2d 46 65 6c 75 70 65 22 2c 20 22 5f 69 64 22 3a 20 22 65 6a 61 22 7d 2c 20 7b 22 6c 61 6e 67
                                                      Data Ascii: 1d0bguage_name": "Eipomek", "_id": "eip"}, {"language_iso": "eit", "language_name": "Eitiep", "_id": "eit"}, {"language_iso": "eiv", "language_name": "Askopan", "_id": "eiv"}, {"language_iso": "eja", "language_name": "Jola-Felupe", "_id": "eja"}, {"lang


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.44975754.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:00 UTC370OUTGET /sockjs/info?cb=nme9ouyur7 HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC623INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Content-Type: application/json; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Vary: Origin
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:01 UTC85INData Raw: 34 66 0d 0a 7b 22 77 65 62 73 6f 63 6b 65 74 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 73 22 3a 5b 22 2a 3a 2a 22 5d 2c 22 63 6f 6f 6b 69 65 5f 6e 65 65 64 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 74 72 6f 70 79 22 3a 31 37 32 30 31 34 34 38 38 37 7d 0d 0a
                                                      Data Ascii: 4f{"websocket":true,"origins":["*:*"],"cookie_needed":false,"entropy":1720144887}
                                                      2024-12-19 10:04:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.44975854.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:00 UTC364OUTGET /static/google-g.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC310INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 1275
                                                      Connection: close
                                                      ETag: "b4fdbcec0f48038682b61cd61158a6fed00fd34f"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:04:01 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:01 UTC1275INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 11 11 23 24 e7 cb c3 8e 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 04 5f 49 44 41 54 58 c3 cd 98 5d 48 95 77 18 c0 7f cf 7b de 72 9a e5 39 a7 34 ec 18 23 72 1e 35 95 c8 c0 6d c1 46 17 41 d0 c5 86 83 d1 c0 b1 ed 22 ec a2 74 d0 28 62 0c 15 1a 11 5d cc 0f 8a 1a 16 b4 3e d6 1c 8b dd 8e 05 6d c3 da 6c d4 98 9b cd 35 5d 98 1a b9 f2 1c 8f e5 c7 c9 73 de 67 17 26 64 e7 fb 9c 34 ff 77 2f 3c 7f 9e df fb 7c fd 9f e7 11 55 65 21 1f 83 05
                                                      Data Ascii: PNGIHDR((mbKGDpHYstIME#$iTXtCommentCreated with GIMPd.e_IDATX]Hw{r94#r5mFA"t(b]>ml5]sg&d4w/<|Ue!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.44975954.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:00 UTC398OUTGET /static/images/btn_google_signin_light_pressed_web.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC310INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 4135
                                                      Connection: close
                                                      ETag: "2d03c0d98234e2cd235e0b38791222c74203ce16"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:04:01 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:01 UTC4135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bf 00 00 00 2e 08 06 00 00 00 79 d0 c8 e0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f e1 49 44 41 54 78 01 ed 5c 0b 50 54 d7 19 fe d8 5d 41 40 04 16 61 59 d0 ee ac ae b2 f8 c0 40 d0 80 04 49 08 25 21 29 6d 3a a6 b5 9a 32 93 66 62 c6 71 62 33 cd 38 4e d2 34 63 9d 34 9d cc 98 76 c6 b4 61 9c a6 a9 a4 b6 76 4c d2 4a 42 9c 8d 5b 43 9b ae 06 93 6c 49 c0 a8 0b 12 37 28 01 56 60 79 ac ec c2 ba 5c fa 9f bb cf cb ee 02 b2 c1 0c f4 1e e6 72 cf 3d 8f ff 9c f3 9d ef fc ff 7f ee 63 01 31 88 08 fc 9f 22 10 15 62 dc a1 d2 42 14 13 93 44 04 e6 1c 02 e3 81 3d 0e 24 3a 8b 4b 3d 07 8b 07 e6 05 d6 11 e3 22 02 73 0d 01 46 7a 76 8c 79 0e 7e 11 c8 02 46 21 bd 70 e1 42 65 6a 6a ea ef a5 52 69 46 40 ba 18 15 11 98 f3 08
                                                      Data Ascii: PNGIHDR.ysRGBIDATx\PT]A@aY@I%!)m:2fbqb38N4c4vavLJB[ClI7(V`y\r=c1"bBD=$:K="sFzvy~F!pBejjRiF@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.44975654.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:00 UTC535OUTGET /sockjs/205/nn2nqbj7/websocket HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://registry.paratext.org
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: b6czKUG5lrVAIqeBkdtWCA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      2024-12-19 10:04:01 UTC462INHTTP/1.1 400 Bad Request
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:01 UTC35INData Raw: 31 64 0d 0a 4e 6f 74 20 61 20 76 61 6c 69 64 20 77 65 62 73 6f 63 6b 65 74 20 72 65 71 75 65 73 74 0d 0a
                                                      Data Ascii: 1dNot a valid websocket request
                                                      2024-12-19 10:04:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.44976054.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:01 UTC620OUTGET /static/images/avatar_2x.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC309INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 626
                                                      Connection: close
                                                      ETag: "774d1af8b48a3eca26c9f4833deb1ab82497f56c"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:04:01 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:01 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 00 00 00 00 77 b7 33 db 00 00 02 39 49 44 41 54 78 01 ed da 09 0a eb 20 14 46 e1 ee 7f 4f 3f 82 04 09 48 90 80 04 09 48 e8 4a de 3c cf f1 99 78 0b e7 ac c0 af 73 af f7 f1 7c f1 00 00 00 60 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 08 00 00 00 00 00 00 00 00 00 00 00 00 fb 1a 83 3e 15 e2 ba bf 16 60 8b 4e 3f e4 e2 f6 2a 80 23 79 fd 32 9f 8e 57 00 24 a7 df e6 92 79 40 f1 fa 63 be d8 06 2c fa 6b 8b 61 40 9d f4 0f 4d d5 2a 60 77 fa a7 dc 6e 13 b0 3b e9 7e c1 a3 ff f9 5b 04 06 00 d5 e9 44 ae 9a 03 4c 3a d5 64 0d b0 e8 64 8b 2d 40 d1 e9 8a 29 80 d7 e9 bc 25 40 52 43 c9 0e e0 70 6a c8 1d 66 00 49 4d 25 33 00 af a6 bc 15 c0 a6 c6 36 23 80 a8 c6 a2 11 80 53 63 ce
                                                      Data Ascii: PNGIHDRw39IDATx FO?HHJ<xs|`.>`N?*#y2W$y@c,ka@M*`wn;~[DL:dd-@)%@RCpjfIM%36#Sc


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.44976154.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:01 UTC364OUTGET /static/logo-pt9.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:01 UTC311INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 25275
                                                      Connection: close
                                                      ETag: "422d29dad1d262b3bc003ba216a87708a9d133fa"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:04:01 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:01 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 60 00 00 01 60 08 06 00 00 00 85 61 a3 4c 00 00 27 aa 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 69 92 5c b9 6e 85 ff 73 15 5e 02 67 82 cb e1 18 e1 1d 78 f9 fe 0e b3 4a c3 6b f5 1b 1c 96 ba 55 a5 ac cc 3b 10 c0 19 40 5c b9 f3 3f ff 7d dd 7f f1 ab c7 12 5d 2e cd 6a af d5 f3 2b f7 dc e3 e0 1b f3 9f 5f 9f af c1 e7 f7 e7 fb 55 bf bf 0b bf bf ee 7e fc 20 f2 35 f1 35 7d 7d e0 7c be 86 c1 eb e5 e7 07 5a fe 7a 7d fe fe ba 6b eb f3 4d b4 af 03 7d fd e0 fb 80 49 67 8e 7c f3 f5 3e fb 3a 50 8a 9f d7 c3 d7 df 5d ff fa dc c8 bf dc ce d7 ff eb bc 43 f8 f0 75 d0 7f fc 7b 6e 2c c6 2e bc 98 a2 8b 27 f1 3a 7f 9a ce 92 b8 82 d4 d3 d0 6b fc e9 13 27 e6 fb cc f7 91 af 23
                                                      Data Ascii: PNGIHDR``aL'zTXtRaw profile type exifxi\ns^gxJkU;@\?}].j+_U~ 55}}|Zz}kM}Ig|>:P]Cu{n,.':k'#
                                                      2024-12-19 10:04:01 UTC9202INData Raw: db ff 61 46 a8 ec 4d 92 3a f0 e9 87 0d 00 3a 65 d0 a2 31 40 f0 3d 30 73 c7 c3 e6 32 d8 bb 8a 21 1b 0f 19 d2 17 e2 c5 ab 1f 14 6d 10 a4 1f 83 ce 60 75 6f 30 8d 89 31 ff a0 c5 9c 55 38 e0 88 e1 6a 3b fe c0 bd 67 9b f5 29 c0 e7 af f6 c0 80 07 34 14 1b 2f 86 5a 26 cb 0d 09 33 ea 18 f3 14 94 af d3 a7 00 2b 19 c0 60 b6 5f c7 05 1c e8 c0 5e df 3e 6b c5 09 71 6b 1d d6 dd 3e b9 56 6e 33 0b 4f af 03 19 cb 36 c6 cb de 1c 13 e3 5d b1 f8 a0 c3 78 ec 4e 38 25 2d f3 b4 94 a9 7a 5a b6 37 d6 5e 4c 2b 62 7f b8 30 9e 3d d4 73 1c 1b e3 a5 4f 01 9e 92 14 24 7b 73 c4 a7 e1 a7 33 e8 38 2e de ec 6d b9 20 cd 82 23 01 58 7b 91 b4 37 05 f9 cd e3 87 fa 12 e1 b7 bf bc 19 a3 64 73 f0 0b 81 85 07 1d c1 f5 c5 be 96 13 df 49 03 5f 98 c7 e0 b1 2d 9a f6 86 71 ce 5e ee d2 97 00 73 72 28 3a
                                                      Data Ascii: aFM::e1@=0s2!m`uo01U8j;g)4/Z&3+`_^>kqk>Vn3O6]xN8%-zZ7^L+b0=sO${s38.m #X{7dsI_-q^sr(:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44976354.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:02 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:03 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:03 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:03 UTC7INData Raw: 32 0d 0a 6f 0a 0d 0a
                                                      Data Ascii: 2o
                                                      2024-12-19 10:04:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.44976454.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:02 UTC611OUTGET /static/favicon.ico HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:03 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:03 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 355574
                                                      Connection: close
                                                      ETag: "d2166e102d4b2be273e7759fb8246d9dab60a865"
                                                      Cache-Control: max-age=172800
                                                      Vary: Accept-Encoding
                                                      Expires: Sat, 21 Dec 2024 10:04:03 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:03 UTC16046INData Raw: 00 00 01 00 06 00 00 00 00 00 01 00 20 00 28 20 04 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 8e 20 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 b6 28 05 00 20 20 00 00 01 00 20 00 a8 10 00 00 5e 4e 05 00 18 18 00 00 01 00 20 00 88 09 00 00 06 5f 05 00 10 10 00 00 01 00 20 00 68 04 00 00 8e 68 05 00 28 00 00 00 00 01 00 00 00 02 00 00 01 00 20 00 00 00 00 00 00 20 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: ( f ( 00 %( ^N _ hh(
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 cf b4 ff 2f bf a5 ff 2b a3 8b ff 27 85 6f ff 22 66 53 ff 1e 53 41 ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1d 50 3e fe 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f fd 1e 51 3f b9 1e 51 3f 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 2222222221/+'o"fSSAQ?Q?Q?Q?Q?Q?Q?Q?P>Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?1
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 2c a5 8c fe 20 5b 48 fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e
                                                      Data Ascii: 111111111111111111111111111111111111111111111111, [HP>P>P>P>P>P>P>P>P>P>P>P>P>P>
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: 2222222222222222222222212222222222222222222222222222222122222222
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7
                                                      Data Ascii: 1111111111111111111111111111111111111111111111111111111111111111
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 25 a7 8e fe 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 28 b0 97 ff 2b ba a0 fe 2d c3 a8 ff 2f ca af ff 30 d0 b4 ff 31 d3 b7 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: &&&&&&&&&&&&&&&&&&&&&&&%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&(+-/012222
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 30 cf b3 fe 2b bc a2 fe 26 ab 91 fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e
                                                      Data Ascii: 11111111111111111111111111110+&%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: 2222222222222222222222212222222222222222222222222222222122222222
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1e 52 40 fe 24 72 5d fe 2c aa 91 fe 31 d0 b4 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7
                                                      Data Ascii: P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>R@$r],1111111111111111111111111111111111111
                                                      2024-12-19 10:04:03 UTC16384INData Raw: 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1d 50 3e fe 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 2b a7 8f ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?P>Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?+22222222222222122222222


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.44976554.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:02 UTC372OUTGET /static/images/avatar_2x.png HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:03 UTC309INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:03 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 626
                                                      Connection: close
                                                      ETag: "774d1af8b48a3eca26c9f4833deb1ab82497f56c"
                                                      Cache-Control: max-age=172800
                                                      Expires: Sat, 21 Dec 2024 10:04:03 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:03 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 00 00 00 00 77 b7 33 db 00 00 02 39 49 44 41 54 78 01 ed da 09 0a eb 20 14 46 e1 ee 7f 4f 3f 82 04 09 48 90 80 04 09 48 e8 4a de 3c cf f1 99 78 0b e7 ac c0 af 73 af f7 f1 7c f1 00 00 00 60 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 08 00 00 00 00 00 00 00 00 00 00 00 00 fb 1a 83 3e 15 e2 ba bf 16 60 8b 4e 3f e4 e2 f6 2a 80 23 79 fd 32 9f 8e 57 00 24 a7 df e6 92 79 40 f1 fa 63 be d8 06 2c fa 6b 8b 61 40 9d f4 0f 4d d5 2a 60 77 fa a7 dc 6e 13 b0 3b e9 7e c1 a3 ff f9 5b 04 06 00 d5 e9 44 ae 9a 03 4c 3a d5 64 0d b0 e8 64 8b 2d 40 d1 e9 8a 29 80 d7 e9 bc 25 40 52 43 c9 0e e0 70 6a c8 1d 66 00 49 4d 25 33 00 af a6 bc 15 c0 a6 c6 36 23 80 a8 c6 a2 11 80 53 63 ce
                                                      Data Ascii: PNGIHDRw39IDATx FO?HHJ<xs|`.>`N?*#y2W$y@c,ka@M*`wn;~[DL:dd-@)%@RCpjfIM%36#Sc


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.44976854.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:04 UTC657OUTPOST /sockjs/205/8_ohdfxx/xhr_send HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 81
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Content-Type: text/plain;charset=UTF-8
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:04 UTC81OUTData Raw: 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 63 6f 6e 6e 65 63 74 5c 22 2c 5c 22 76 65 72 73 69 6f 6e 5c 22 3a 5c 22 31 5c 22 2c 5c 22 73 75 70 70 6f 72 74 5c 22 3a 5b 5c 22 31 5c 22 2c 5c 22 70 72 65 32 5c 22 2c 5c 22 70 72 65 31 5c 22 5d 7d 22 5d
                                                      Data Ascii: ["{\"msg\":\"connect\",\"version\":\"1\",\"support\":[\"1\",\"pre2\",\"pre1\"]}"]
                                                      2024-12-19 10:04:05 UTC665INHTTP/1.1 204 No Content
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:05 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.44976754.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:04 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:05 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:05 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:05 UTC402INData Raw: 31 38 62 0d 0a 61 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 63 6f 6e 6e 65 63 74 65 64 5c 22 2c 5c 22 73 65 73 73 69 6f 6e 5c 22 3a 5c 22 6e 76 73 4a 62 78 39 39 4b 6f 6b 59 71 67 36 50 64 5c 22 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 61 64 64 65 64 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 5c 22 3a 5c 22 6b 61 64 69 72 61 5f 73 65 74 74 69 6e 67 73 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 51 32 38 33 6d 6b 50 45 44 32 4e 4c 44 62 67 44 58 5c 22 2c 5c 22 66 69 65 6c 64 73 5c 22 3a 7b 5c 22 61 70 70 49 64 5c 22 3a 5c 22 33 36 6b 75 78 37 47 77 70 46 73 6e 41 36 62 6a 78 5c 22 2c 5c 22 65 6e 64 70 6f 69 6e 74 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 65 6e 67 69 6e 65 2e 6d 6f 6e 74 69 61 70 6d 2e 63 6f 6d 5c 22 2c 5c 22 63 6c 69 65 6e 74 45 6e 67 69 6e 65 53
                                                      Data Ascii: 18ba["{\"msg\":\"connected\",\"session\":\"nvsJbx99KokYqg6Pd\"}","{\"msg\":\"added\",\"collection\":\"kadira_settings\",\"id\":\"Q283mkPED2NLDbgDX\",\"fields\":{\"appId\":\"36kux7GwpFsnA6bjx\",\"endpoint\":\"https://engine.montiapm.com\",\"clientEngineS
                                                      2024-12-19 10:04:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.44976954.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:04 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:05 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:05 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.449766108.158.75.854431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:05 UTC415OUTGET /gbc/api/languages?fields=language_name%2Clanguage_iso&retired=false HTTP/1.1
                                                      Host: globalbiblecatalogue.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:05 UTC583INHTTP/1.1 200 OK
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: nginx/1.10.3 (Ubuntu)
                                                      Date: Thu, 19 Dec 2024 10:03:53 GMT
                                                      X-Powered-By: web2py
                                                      Expires: Thu, 19 Dec 2024 10:03:53 GMT
                                                      Last-Modified: Fri, 04 Oct 2024 13:12:35 GMT
                                                      Pragma: cache
                                                      Cache-Control: public, max-age=30
                                                      Access-Control-Allow-Origin: *
                                                      Vary: Accept-Encoding
                                                      X-Cache: Hit from cloudfront
                                                      Via: 1.1 bf5e4e5bee0509c4f1f20ab3dd60ae68.cloudfront.net (CloudFront)
                                                      X-Amz-Cf-Pop: BAH53-P2
                                                      X-Amz-Cf-Id: SzPv10TuX-yrn3aLKDPdOxHMvIzncxo33prRrWxIyuef29ybkWKJdw==
                                                      Age: 4
                                                      2024-12-19 10:04:05 UTC16384INData Raw: 34 35 64 63 0d 0a 5b 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 61 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 47 68 6f 74 75 6f 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 61 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 62 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 75 6d 75 2d 54 65 73 75 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 62 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 63 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 72 69 22 2c 20 22 5f 69 64 22 3a 20 22 61 61 63 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 61 64 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 61 6c 22 2c 20
                                                      Data Ascii: 45dc[{"language_iso": "aaa", "language_name": "Ghotuo", "_id": "aaa"}, {"language_iso": "aab", "language_name": "Alumu-Tesu", "_id": "aab"}, {"language_iso": "aac", "language_name": "Ari", "_id": "aac"}, {"language_iso": "aad", "language_name": "Amal",
                                                      2024-12-19 10:04:05 UTC1508INData Raw: 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 77 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 61 62 61 2d 4b 5c 75 32 30 31 39 61 62 65 65 6e 61 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 77 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 78 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 6f 6c 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 78 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 79 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 79 61 77 61 72 72 22 2c 20 22 5f 69 64 22 3a 20 22 61 6c 79 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6c 7a 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 75 72 22 2c 20 22 5f
                                                      Data Ascii: age_iso": "alw", "language_name": "Alaba-K\u2019abeena", "_id": "alw"}, {"language_iso": "alx", "language_name": "Amol", "_id": "alx"}, {"language_iso": "aly", "language_name": "Alyawarr", "_id": "aly"}, {"language_iso": "alz", "language_name": "Alur", "_
                                                      2024-12-19 10:04:05 UTC16384INData Raw: 35 36 33 32 0d 0a 73 6f 22 3a 20 22 61 6d 74 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 74 6f 22 2c 20 22 5f 69 64 22 3a 20 22 61 6d 74 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6d 75 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 75 7a 67 6f 2c 20 47 75 65 72 72 65 72 6f 22 2c 20 22 5f 69 64 22 3a 20 22 61 6d 75 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6d 76 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 6d 62 65 6c 61 75 22 2c 20 22 5f 69 64 22 3a 20 22 61 6d 76 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 6d 77 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 57 65 73 74 65 72 6e 20 4e 65 6f 2d
                                                      Data Ascii: 5632so": "amt", "language_name": "Amto", "_id": "amt"}, {"language_iso": "amu", "language_name": "Amuzgo, Guerrero", "_id": "amu"}, {"language_iso": "amv", "language_name": "Ambelau", "_id": "amv"}, {"language_iso": "amw", "language_name": "Western Neo-
                                                      2024-12-19 10:04:05 UTC5690INData Raw: 70 6f 74 61 6d 69 61 6e 20 53 70 6f 6b 65 6e 22 2c 20 22 5f 69 64 22 3a 20 22 61 79 70 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 79 71 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 79 69 22 2c 20 22 5f 69 64 22 3a 20 22 61 79 71 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 79 72 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 79 6d 61 72 61 2c 20 43 65 6e 74 72 61 6c 22 2c 20 22 5f 69 64 22 3a 20 22 61 79 72 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 61 79 73 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 79 74 61 2c 20 53 6f 72 73 6f 67 6f 6e 22 2c 20 22 5f 69 64 22 3a 20 22 61 79 73 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65
                                                      Data Ascii: potamian Spoken", "_id": "ayp"}, {"language_iso": "ayq", "language_name": "Ayi", "_id": "ayq"}, {"language_iso": "ayr", "language_name": "Aymara, Central", "_id": "ayr"}, {"language_iso": "ays", "language_name": "Ayta, Sorsogon", "_id": "ays"}, {"language
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 36 33 64 63 0d 0a 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4b 6f 68 75 6d 6f 6e 6f 22 2c 20 22 5f 69 64 22 3a 20 22 62 63 73 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 63 74 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 65 6e 64 69 22 2c 20 22 5f 69 64 22 3a 20 22 62 63 74 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 63 75 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 41 77 61 64 20 42 69 6e 67 22 2c 20 22 5f 69 64 22 3a 20 22 62 63 75 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 63 76 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 53 68 6f 6f 2d 4d 69 6e 64 61 2d 4e 79 65 22 2c 20 22 5f 69 64 22 3a 20 22 62 63 76 22 7d 2c
                                                      Data Ascii: 63dcanguage_name": "Kohumono", "_id": "bcs"}, {"language_iso": "bct", "language_name": "Bendi", "_id": "bct"}, {"language_iso": "bcu", "language_name": "Awad Bing", "_id": "bcu"}, {"language_iso": "bcv", "language_name": "Shoo-Minda-Nye", "_id": "bcv"},
                                                      2024-12-19 10:04:06 UTC9188INData Raw: 6d 65 22 3a 20 22 42 6f 6d 75 22 2c 20 22 5f 69 64 22 3a 20 22 62 6d 71 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 6d 72 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4d 75 69 6e 61 6e 65 22 2c 20 22 5f 69 64 22 3a 20 22 62 6d 72 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 6d 73 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 6e 75 72 69 2c 20 42 69 6c 6d 61 22 2c 20 22 5f 69 64 22 3a 20 22 62 6d 73 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 6d 74 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 69 61 6f 20 4d 6f 6e 22 2c 20 22 5f 69 64 22 3a 20 22 62 6d 74 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62
                                                      Data Ascii: me": "Bomu", "_id": "bmq"}, {"language_iso": "bmr", "language_name": "Muinane", "_id": "bmr"}, {"language_iso": "bms", "language_name": "Kanuri, Bilma", "_id": "bms"}, {"language_iso": "bmt", "language_name": "Biao Mon", "_id": "bmt"}, {"language_iso": "b
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 38 39 36 61 0d 0a 20 22 5f 69 64 22 3a 20 22 62 73 65 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 73 66 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 61 75 63 68 69 22 2c 20 22 5f 69 64 22 3a 20 22 62 73 66 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 73 67 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 42 61 73 68 6b 61 72 64 69 22 2c 20 22 5f 69 64 22 3a 20 22 62 73 67 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 73 68 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 74 69 22 2c 20 22 5f 69 64 22 3a 20 22 62 73 68 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 62 73 69 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f
                                                      Data Ascii: 896a "_id": "bse"}, {"language_iso": "bsf", "language_name": "Bauchi", "_id": "bsf"}, {"language_iso": "bsg", "language_name": "Bashkardi", "_id": "bsg"}, {"language_iso": "bsh", "language_name": "Kati", "_id": "bsh"}, {"language_iso": "bsi", "language_
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 63 6c 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 75 74 63 68 69 2d 53 77 61 68 69 6c 69 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 6c 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 6d 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4d 61 6c 61 63 63 61 6e 20 43 72 65 6f 6c 65 20 4d 61 6c 61 79 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 6d 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 6f 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 69 6e 61 6e 74 65 63 2c 20 43 6f 6d 61 6c 74 65 70 65 63 22 2c 20 22 5f 69 64 22 3a 20 22 63 63 6f 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 63 70 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65
                                                      Data Ascii: cl", "language_name": "Cutchi-Swahili", "_id": "ccl"}, {"language_iso": "ccm", "language_name": "Malaccan Creole Malay", "_id": "ccm"}, {"language_iso": "cco", "language_name": "Chinantec, Comaltepec", "_id": "cco"}, {"language_iso": "ccp", "language_name
                                                      2024-12-19 10:04:06 UTC2418INData Raw: 22 3a 20 22 63 74 65 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 74 67 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 69 74 74 61 67 6f 6e 69 61 6e 22 2c 20 22 5f 69 64 22 3a 20 22 63 74 67 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 74 68 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 69 6e 2c 20 54 68 61 69 70 68 75 6d 22 2c 20 22 5f 69 64 22 3a 20 22 63 74 68 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 74 6c 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 68 69 6e 61 6e 74 65 63 2c 20 54 6c 61 63 6f 61 74 7a 69 6e 74 65 70 65 63 22 2c 20 22 5f 69 64 22 3a 20 22 63 74 6c 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69
                                                      Data Ascii: ": "cte"}, {"language_iso": "ctg", "language_name": "Chittagonian", "_id": "ctg"}, {"language_iso": "cth", "language_name": "Chin, Thaiphum", "_id": "cth"}, {"language_iso": "ctl", "language_name": "Chinantec, Tlacoatzintepec", "_id": "ctl"}, {"language_i
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 32 33 39 35 62 0d 0a 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 62 77 61 22 2c 20 22 5f 69 64 22 3a 20 22 63 77 61 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 77 62 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4d 61 69 6e 64 6f 22 2c 20 22 5f 69 64 22 3a 20 22 63 77 62 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 77 64 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 43 72 65 65 2c 20 57 6f 6f 64 73 22 2c 20 22 5f 69 64 22 3a 20 22 63 77 64 22 7d 2c 20 7b 22 6c 61 6e 67 75 61 67 65 5f 69 73 6f 22 3a 20 22 63 77 65 22 2c 20 22 6c 61 6e 67 75 61 67 65 5f 6e 61 6d 65 22 3a 20 22 4b 77 65 72 65 22 2c 20 22 5f 69 64 22 3a 20 22 63 77 65 22 7d 2c 20 7b 22 6c 61 6e 67 75 61
                                                      Data Ascii: 2395bnguage_name": "Kabwa", "_id": "cwa"}, {"language_iso": "cwb", "language_name": "Maindo", "_id": "cwb"}, {"language_iso": "cwd", "language_name": "Cree, Woods", "_id": "cwd"}, {"language_iso": "cwe", "language_name": "Kwere", "_id": "cwe"}, {"langua


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.44977054.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:05 UTC363OUTGET /static/favicon.ico HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:05 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:05 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 355574
                                                      Connection: close
                                                      ETag: "d2166e102d4b2be273e7759fb8246d9dab60a865"
                                                      Cache-Control: max-age=172800
                                                      Vary: Accept-Encoding
                                                      Expires: Sat, 21 Dec 2024 10:04:05 GMT
                                                      Cache-Control: public
                                                      Accept-Ranges: bytes
                                                      2024-12-19 10:04:05 UTC16046INData Raw: 00 00 01 00 06 00 00 00 00 00 01 00 20 00 28 20 04 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 8e 20 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 b6 28 05 00 20 20 00 00 01 00 20 00 a8 10 00 00 5e 4e 05 00 18 18 00 00 01 00 20 00 88 09 00 00 06 5f 05 00 10 10 00 00 01 00 20 00 68 04 00 00 8e 68 05 00 28 00 00 00 00 01 00 00 00 02 00 00 01 00 20 00 00 00 00 00 00 20 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: ( f ( 00 %( ^N _ hh(
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 cf b4 ff 2f bf a5 ff 2b a3 8b ff 27 85 6f ff 22 66 53 ff 1e 53 41 ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1d 50 3e fe 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f fd 1e 51 3f b9 1e 51 3f 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 2222222221/+'o"fSSAQ?Q?Q?Q?Q?Q?Q?Q?P>Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?1
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 2c a5 8c fe 20 5b 48 fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e
                                                      Data Ascii: 111111111111111111111111111111111111111111111111, [HP>P>P>P>P>P>P>P>P>P>P>P>P>P>
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: 2222222222222222222222212222222222222222222222222222222122222222
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7
                                                      Data Ascii: 1111111111111111111111111111111111111111111111111111111111111111
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 25 a7 8e fe 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 26 a8 8f ff 28 b0 97 ff 2b ba a0 fe 2d c3 a8 ff 2f ca af ff 30 d0 b4 ff 31 d3 b7 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: &&&&&&&&&&&&&&&&&&&&&&&%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&(+-/012222
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 30 cf b3 fe 2b bc a2 fe 26 ab 91 fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e fe 25 a7 8e
                                                      Data Ascii: 11111111111111111111111111110+&%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: 2222222222222222222222212222222222222222222222222222222122222222
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1d 50 3e fe 1e 52 40 fe 24 72 5d fe 2c aa 91 fe 31 d0 b4 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7 fe 31 d3 b7
                                                      Data Ascii: P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>P>R@$r],1111111111111111111111111111111111111
                                                      2024-12-19 10:04:06 UTC16384INData Raw: 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1d 50 3e fe 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 1e 51 3f ff 2b a7 8f ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 31 d3 b7 fe 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8 ff 32 d4 b8
                                                      Data Ascii: Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?P>Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?+22222222222222122222222


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.44977154.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:06 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:06 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:06 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:06 UTC273INData Raw: 31 30 61 0d 0a 61 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 61 64 64 65 64 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 5c 22 3a 5c 22 6d 65 74 65 6f 72 5f 61 63 63 6f 75 6e 74 73 5f 6c 6f 67 69 6e 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 51 73 34 78 75 63 74 6e 73 61 50 71 52 6e 6e 4e 69 5c 22 2c 5c 22 66 69 65 6c 64 73 5c 22 3a 7b 5c 22 73 65 72 76 69 63 65 5c 22 3a 5c 22 67 6f 6f 67 6c 65 5c 22 2c 5c 22 63 6c 69 65 6e 74 49 64 5c 22 3a 5c 22 38 31 37 30 35 37 38 30 30 30 30 36 2d 63 30 34 36 39 71 6c 32 31 34 74 6d 73 76 34 61 70 64 62 37 68 39 6d 38 6b 73 6a 37 67 72 62 72 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 5c 22 2c 5c 22 6c 6f 67 69 6e 53 74 79 6c 65 5c
                                                      Data Ascii: 10aa["{\"msg\":\"added\",\"collection\":\"meteor_accounts_loginServiceConfiguration\",\"id\":\"Qs4xuctnsaPqRnnNi\",\"fields\":{\"service\":\"google\",\"clientId\":\"817057800006-c0469ql214tmsv4apdb7h9m8ksj7grbr.apps.googleusercontent.com\",\"loginStyle\
                                                      2024-12-19 10:04:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.44977254.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:06 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:06 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:06 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.44977354.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:06 UTC658OUTPOST /sockjs/205/8_ohdfxx/xhr_send HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 399
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Content-Type: text/plain;charset=UTF-8
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:06 UTC399OUTData Raw: 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 73 75 62 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 52 62 6b 35 75 64 74 4a 50 54 53 4a 36 77 7a 4e 73 5c 22 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 6d 65 74 65 6f 72 2e 6c 6f 67 69 6e 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5c 22 2c 5c 22 70 61 72 61 6d 73 5c 22 3a 5b 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 73 75 62 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 66 36 4b 42 71 6b 35 50 57 67 63 48 34 47 32 4e 4c 5c 22 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 6d 65 74 65 6f 72 5f 61 75 74 6f 75 70 64 61 74 65 5f 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 73 5c 22 2c 5c 22 70 61 72 61 6d 73 5c 22 3a 5b 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 73 75 62 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 52 33 63 36 62 4d 37 42 59
                                                      Data Ascii: ["{\"msg\":\"sub\",\"id\":\"Rbk5udtJPTSJ6wzNs\",\"name\":\"meteor.loginServiceConfiguration\",\"params\":[]}","{\"msg\":\"sub\",\"id\":\"f6KBqk5PWgcH4G2NL\",\"name\":\"meteor_autoupdate_clientVersions\",\"params\":[]}","{\"msg\":\"sub\",\"id\":\"R3c6bM7BY
                                                      2024-12-19 10:04:06 UTC665INHTTP/1.1 204 No Content
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:06 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.44977454.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:08 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:08 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:08 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:08 UTC1652INData Raw: 36 36 64 0d 0a 61 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 72 65 61 64 79 5c 22 2c 5c 22 73 75 62 73 5c 22 3a 5b 5c 22 52 62 6b 35 75 64 74 4a 50 54 53 4a 36 77 7a 4e 73 5c 22 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 72 65 61 64 79 5c 22 2c 5c 22 73 75 62 73 5c 22 3a 5b 5c 22 66 36 4b 42 71 6b 35 50 57 67 63 48 34 47 32 4e 4c 5c 22 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 72 65 61 64 79 5c 22 2c 5c 22 73 75 62 73 5c 22 3a 5b 5c 22 52 33 63 36 62 4d 37 42 59 59 78 39 50 37 5a 44 4a 5c 22 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 72 65 61 64 79 5c 22 2c 5c 22 73 75 62 73 5c 22 3a 5b 5c 22 71 6f 33 59 6e 59 36 71 61 64 4e 6b 66 44 33 5a 46 5c 22 5d 7d 22 2c 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 61 64 64 65 64 5c 22 2c 5c 22 63 6f 6c 6c 65 63
                                                      Data Ascii: 66da["{\"msg\":\"ready\",\"subs\":[\"Rbk5udtJPTSJ6wzNs\"]}","{\"msg\":\"ready\",\"subs\":[\"f6KBqk5PWgcH4G2NL\"]}","{\"msg\":\"ready\",\"subs\":[\"R3c6bM7BYYx9P7ZDJ\"]}","{\"msg\":\"ready\",\"subs\":[\"qo3YnY6qadNkfD3ZF\"]}","{\"msg\":\"added\",\"collec
                                                      2024-12-19 10:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.44977554.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:08 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:08 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:08 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.449776104.26.6.1354431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:09 UTC614OUTGET /simplentp/sync?noCache=1734602646454-0.9324643498078353 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:09 UTC938INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:04:09 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: https://registry.paratext.org
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FDepzyWvpLlNjQoYeE8Wiwa4%2BO2wh0IgWHGqbNe%2Bh5p4fErXRPd%2F86C7cKf538wT8Ysl7y7wSv7RownavT6vMnh3ke3Ot3g2nkGiL%2Fw5xLZjCe1vnQjjoND5ki50mceu%2B2%2FKsLY%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46911f7acade97-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1470&min_rtt=1456&rtt_var=574&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1192&delivery_rate=1859872&cwnd=231&unsent_bytes=0&cid=a1323f121251c693&ts=543&x=0"
                                                      2024-12-19 10:04:09 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 36 34 39 35 37 37 0d 0a
                                                      Data Ascii: d1734602649577
                                                      2024-12-19 10:04:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.44977754.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:09 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:35 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:35 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:35 UTC30INData Raw: 31 38 0d 0a 61 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 70 69 6e 67 5c 22 7d 22 5d 0a 0d 0a
                                                      Data Ascii: 18a["{\"msg\":\"ping\"}"]
                                                      2024-12-19 10:04:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.44977854.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:09 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:10 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:10 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.449779104.26.6.1354431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:11 UTC615OUTGET /simplentp/sync?noCache=1734602648494-0.45837417087149435 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:11 UTC938INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:04:11 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: https://registry.paratext.org
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ql4gihi%2FMzFUSyqzB4VMRx1fPkLjI9%2BfQKGukmHYG08qMXuYDOzL00O5WMzP2ivIDjtr6XjZ7u%2FQ3R5%2FGrb0ZRISHLtWifgV1o43gt0zLmLFaj%2BWyKxZm%2BdC6gz5JY0zAqqNBU0%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46912b0afd72a1-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1945&min_rtt=1937&rtt_var=743&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=1457813&cwnd=194&unsent_bytes=0&cid=7876750479813906&ts=534&x=0"
                                                      2024-12-19 10:04:11 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 36 35 31 34 31 36 0d 0a
                                                      Data Ascii: d1734602651416
                                                      2024-12-19 10:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.449781172.67.72.1794431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:11 UTC398OUTGET /simplentp/sync?noCache=1734602646454-0.9324643498078353 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:11 UTC907INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:04:11 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: *
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lWHe4En%2Fmk09qrQs8OSNJKAb5R5bwrBouv05cGs2RzOKHcN6uP1Rh%2F0Yo5wKFR6WlZbJ5%2BkA5wwCPrTJSbmHGNFmL7Yn6rIjdDUcuI77Zqnb7wKwuw4EzeBgSn80eF%2F%2BuG5En1g%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46912c3dd37d08-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1806&rtt_var=679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=976&delivery_rate=1607929&cwnd=177&unsent_bytes=0&cid=a5e654278a7318fc&ts=544&x=0"
                                                      2024-12-19 10:04:11 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 36 35 31 36 32 30 0d 0a
                                                      Data Ascii: d1734602651620
                                                      2024-12-19 10:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.449780172.67.72.1794431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:11 UTC399OUTGET /simplentp/sync?noCache=1734602648494-0.45837417087149435 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:12 UTC907INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:04:11 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: *
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RB%2F0a5EAv4nLkdmil8acAGa8Bq0IEYzY6pPHMVw8JsEq%2BEN3YSyDE%2B742goqNQLIlarDnP01UQG81rYIlC2AaCLsNEoX%2BKHQ%2BqZsu0DXgfiAp0Y4OLJTUexyFvmPUqCJWey3TL4%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46912dad0543a5-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1706&min_rtt=1701&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=977&delivery_rate=1676234&cwnd=252&unsent_bytes=0&cid=b6e126f06502b4fb&ts=793&x=0"
                                                      2024-12-19 10:04:12 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 36 35 31 38 36 37 0d 0a
                                                      Data Ascii: d1734602651867
                                                      2024-12-19 10:04:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.44978554.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:36 UTC657OUTPOST /sockjs/205/8_ohdfxx/xhr_send HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 22
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Content-Type: text/plain;charset=UTF-8
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:36 UTC22OUTData Raw: 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 70 6f 6e 67 5c 22 7d 22 5d
                                                      Data Ascii: ["{\"msg\":\"pong\"}"]
                                                      2024-12-19 10:04:37 UTC665INHTTP/1.1 204 No Content
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:36 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.44978454.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:36 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:59 UTC697INHTTP/1.1 200 OK
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:59 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:59 UTC30INData Raw: 31 38 0d 0a 61 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 70 6f 6e 67 5c 22 7d 22 5d 0a 0d 0a
                                                      Data Ascii: 18a["{\"msg\":\"pong\"}"]
                                                      2024-12-19 10:04:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.44978654.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:36 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:37 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:36 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:04:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.449806150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:49 UTC346OUTGET /th?id=OADD2.10239351692411_1BAORW3OF027XMEFL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:50 UTC854INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 509881
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: 97B52BF3FB98410EA6E9FA8DB92B7734 Ref B: EWR30EDGE0812 Ref C: 2024-12-19T10:04:50Z
                                                      Date: Thu, 19 Dec 2024 10:04:49 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 31 3a 31 31 3a 31 31 20 30 38 3a 33 32 3a 30 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2021:11:11 08:32:088C
                                                      2024-12-19 10:04:50 UTC16384INData Raw: a5 db 42 a9 14 f9 81 44 8b cb 1b b1 49 e5 fc dc d4 ca b9 a7 11 9a 5c cc ab 22 ba c7 86 e2 95 92 a6 db eb d6 9b b7 2b 8a 4a 4c 4d 10 6d 1f 8d 18 c5 4e c9 48 f1 e2 ab 98 97 16 57 db 96 a4 55 f9 6a 76 42 56 8d ad d3 6e ea ae 60 21 c7 b5 37 0c 2a 76 4f bd 4c 65 a3 98 92 3c 7b 51 8f 6a 91 54 f7 a6 ed 3d aa f9 80 66 05 0c 29 f8 ee 69 36 9f c2 9f 32 15 88 d8 52 6d a9 b6 9a 6b 29 a2 e8 4e 25 76 53 4e d9 86 c7 de 15 26 cc 52 ed ff 00 be aa ae 47 29 1e df 97 de 9b b6 a7 db eb 4d d9 48 bb 36 31 12 a4 55 cd 0a b4 f4 23 6f 34 a4 d9 71 b2 1b b6 9b 52 b6 3e 60 29 8d cd 4a 2e e2 c6 01 fa d2 b0 01 68 50 3b d3 f3 96 a8 96 8c d2 2d 58 81 c5 23 ae 6a 72 3d 29 19 72 b9 a7 ce c1 c5 32 be df 7a 6b 2d 5a d9 9a 42 80 73 56 a4 64 e2 8a de 5a d3 59 71 cd 58 64 a3 65 57 31 1c a8 ad
                                                      Data Ascii: BDI\"+JLMmNHWUjvBVn`!7*vOLe<{QjT=f)i62Rmk)N%vSN&RG)MH61U#o4qR>`)J.hP;-X#jr=)r2zk-ZBsVdZYqXdeW1
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 53 18 e2 80 69 72 8b 9d 8f cf bd 1b b1 4d ce 36 d2 71 47 28 f9 87 b3 66 8d d9 a6 31 1b 69 ac 69 72 89 cd a1 f9 c5 23 35 31 d8 d3 32 6a 92 13 99 36 69 37 8a 8b 76 7a d0 c7 fb b4 72 93 cc 3d 98 53 1a 4a 63 38 ef 49 9f ca 9d 88 e7 17 7d 23 36 5b 03 e6 a6 fd ee 94 ce 43 7f ec b4 c9 bb 25 56 fe ed 2a 9e f4 c4 52 dc d4 ca 99 a0 a8 ec 19 a1 68 65 34 8a 3e 5c 52 b0 c6 b1 cb 71 4d 63 9f ad 3d 81 dd 4a b1 fc d4 c9 d4 8b 1e bd 29 39 2b 53 32 d2 f9 79 fb d4 07 29 03 67 6d 35 aa 5d 87 73 54 72 f0 d4 12 c6 b1 21 b9 a6 6e cd 23 1a 4a b5 13 36 c9 33 ef 46 fc f1 50 b1 22 9a cf 8e ab 4f 91 13 cd 62 56 6c 7d 28 53 50 ef a7 2b e2 ab 97 41 29 13 66 95 bd ea 20 f9 f9 a9 ca 72 dc d6 7c 8c a4 ee 3d 73 ba 9e b9 2b c5 46 ad fd ea 77 99 85 e2 8e 56 5a b2 1c f9 e9 51 50 ce 77 71 4d
                                                      Data Ascii: SirM6qG(f1iir#512j6i7vzr=SJc8I}#6[C%V*Rhe4>\RqMc=J)9+S2y)gm5]sTr!n#J63FP"ObVl}(SP+A)f r|=s+FwVZQPwqM
                                                      2024-12-19 10:04:50 UTC16384INData Raw: f1 49 6a c8 b2 2b 9e ad f7 aa df 94 ef 32 e5 55 4a e0 7d ed df 9d 1d 05 0d 4a e6 04 0c 92 06 f9 a9 f2 0f df 7c ea d9 75 f9 76 b7 ea 6a dc 71 88 fa 36 e3 ff 00 a0 e6 a5 91 3c a9 23 4d d1 b6 e6 25 9b d8 55 25 75 72 1b b4 ac 53 95 02 db ff 00 13 05 6c 6e 65 a6 da a1 92 4c 05 e2 a6 d6 08 7d b1 c6 de 67 cb f3 37 0d fc aa 7d 3e 04 86 18 e4 2a ad 27 1b a4 6f e1 1f fd 6a 9b 16 a5 62 ac d6 c9 22 ab c8 ac be 67 dd ff 00 68 d3 6d 6d bc 96 67 49 d9 5b 9f 9b f8 b9 15 6b 7a 25 f4 eb 2c 4d bb 76 23 fe ef 3c d5 6b e6 50 cb 22 7c db 9b 0d fe 34 72 f9 8e 33 4e ce c2 3a 81 b5 36 73 b8 53 26 01 21 fd ea 32 85 fb cb f7 7f 00 6a 49 24 d9 22 9f e1 e1 b7 7f 16 28 79 4b aa ae ed c3 71 2b fd da 9e 5b 15 7e 6e a4 51 a6 56 30 17 6e e5 fe 94 5c c0 c6 3c 6e e3 76 2a 4f 33 73 6c 2b f3
                                                      Data Ascii: Ij+2UJ}J|uvjq6<#M%U%urSlneL}g7}>*'ojb"ghmmgI[kz%,Mv#<kP"|4r3N:6sS&!2jI$"(yKq+[~nQV0n\<nv*O3sl+
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 5c ee 5f eb f5 ac 44 b8 c5 bc 91 96 68 99 5b 1b 7d b3 cd 74 16 76 11 c5 e7 c6 ac d1 ac 72 96 da b2 1d ab 9f 6f 4a cf f1 3d 92 45 b6 74 fb ea bf dd f4 a4 ee 3d 6f 76 59 d2 85 a9 b1 90 23 6e 85 b9 db fc 2b 91 fa 56 74 2c 63 f3 2d e4 55 91 a2 e1 65 68 f7 33 0e bf 7b db de b3 d2 ee 7b 5b a5 92 3d ad fb b2 8c ad f7 58 75 fc ea 6f b7 0b 8e 46 e9 25 93 07 e5 f9 76 e3 92 08 fe b4 73 45 93 7d ae 6a 6e 41 24 51 45 f3 16 53 ba 4f ba bd 3a 55 6b eb 09 de 36 74 da a5 7f bb f3 7e b5 2d 8b cb 7d 62 bf ba da 63 fb ac df 2a b1 f6 03 1b 45 10 ea 0b 1c 8d 05 ce e8 a5 56 c6 d9 33 f3 7d 08 eb 55 a9 4d a6 63 47 0b c1 71 19 93 fe 05 5a 57 91 89 2d 63 b8 45 dc 76 9f fe bd 49 ad 5b bb 5a c7 3c 0b b8 46 df a1 a8 ad df 7d 9b 46 7e 5d b2 6f fc 2a af a1 16 d6 c4 0e 91 c5 74 a6 45 f3
                                                      Data Ascii: \_Dh[}tvroJ=Et=ovY#n+Vt,c-Ueh3{{[=XuoF%vsE}jnA$QESO:Uk6t~-}bc*EV3}UMcGqZW-cEvI[Z<F}F~]o*tE
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7f 9b 56 85 ad b2 47 0b 49 3b 7d d5 cb 37 f4 15 35 9d ba 2f ca 3a b7 f1 54 3a bb 95 8f cc db 24 eb 1e ef 96 25 f9 9b 8e de c3 a6 4d 2b dd 86 da b2 ad dc 85 d7 e4 6f 2c c9 c7 fb a3 d2 b9 cf 13 5a de d8 5d 7d af 4c 97 ca f3 14 06 55 fe 21 c7 07 e9 8c d5 ab cd 51 12 f2 cf cc 8a e6 ce 25 53 bb ed 78 ce 71 85 55 db 9e 3b e4 d6 a5 f2 89 6d 56 37 6f bc c0 6d fe 7f a5 52 d0 cf 73 2f 4a d6 61 bd 87 17 0a d1 dd 2a e1 95 9b 77 38 ed ec 6a ef 90 e3 4d f2 fc a5 6d d9 2c ad fc 55 83 e3 0b 05 b2 85 b5 3b 36 db 34 12 13 b9 7f 05 c7 e7 57 bc 31 ac 79 cd 1a 4f e6 47 34 9f de fb ac 40 fe 7d b1 55 6d 34 0e 67 7d 4b d7 57 51 5b 6a d1 39 95 54 44 a4 48 ad f7 54 35 5d bc 64 ef b7 1c 15 dd fc 58 e9 f8 53 51 53 fb 42 42 76 af 9f fe b2 36 5d db b8 0b c7 b6 05 51 8e ca 5b 3d b9 97
                                                      Data Ascii: VGI;}75/:T:$%M+o,Z]}LU!Q%SxqU;mV7omRs/Ja*w8jMm,U;64W1yOG4@}Um4g}KWQ[j9TDHT5]dXSQSBBv6]Q[=
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 66 56 64 85 bc bd bf c2 b8 3d ab aa b5 96 de 48 57 ec ed 1b 06 fe ee 2b 27 c4 8f 19 f9 e5 5d aa ac 3e 6d c1 59 80 c9 3c fb d7 53 a3 cd 14 a2 c9 e6 46 1c d3 bc 8d fb d9 64 62 bf 75 59 8b 6d fa 66 ab 59 db c5 f6 a5 92 26 5f 95 b7 33 33 6d aa 96 a8 2f 35 26 f9 3f 76 cc 3e 55 fe 11 9a dd b6 b4 cd ac 93 db c5 fe b6 46 48 f7 7d d8 d1 4e d1 ff 00 b3 1a 6b 0e d2 dc 8b 93 3c 11 5a db f9 92 c5 24 7f 32 f9 5e 62 ed dc 09 e4 d4 2d 20 9b 72 16 65 58 d4 ed 66 6f 97 f0 aa 4f 03 a2 f9 69 2c 8d 1c 72 1f 2d 65 62 dd 7b fb 66 a3 fb 44 a5 76 23 6d 1c 8f 95 46 da cd a4 9e da 16 e4 c9 1a 4b 89 a1 89 a4 f9 63 dd f2 ab 7f 16 3d ab 4f 43 9a 58 6d e7 bc 8e 0f 32 35 50 8c ec db 56 3c f3 db 9a cd d3 e1 79 b9 f3 55 76 f1 b5 98 6e f5 e2 af 5f dc bc 51 c7 12 ed 8c 48 b8 8e 25 8c 6d e0
                                                      Data Ascii: fVd=HW+']>mY<SFdbuYmfY&_33m/5&?v>UFH}Nk<Z$2^b- reXfoOi,r-eb{fDv#mFKc=OCXm25PV<yUvn_QH%m
                                                      2024-12-19 10:04:50 UTC16067INData Raw: fa fd a7 87 35 0f ec 6f 1f fc 3e b6 fe c3 bb 95 a7 8b 50 b4 b9 91 ad a4 b8 6c e4 b8 da 0a 31 07 9c 92 7e 6c fc c0 66 b5 bc 37 16 8d a8 dc 6a 12 68 1e 1a 5b 56 bc 51 24 f7 70 4f e7 2d e6 d9 1c 2e 37 65 70 7e f6 47 f7 ab 92 a6 61 27 45 b7 0d 1f 54 f4 3b 69 e5 8b db 25 cf 7b 74 b6 ba 7e 87 82 7e d0 7f 0b 3c 3d a0 e8 5f da be 0b f1 f5 9e a8 91 c8 0c d6 97 9a 85 b8 b9 d8 40 fb aa 8d cf cd bb b7 a7 d6 bc 51 23 03 71 83 51 9a 3b 85 e5 7c d5 da ac 73 fd ee ab 5d 57 c7 bf 17 1d 5b c7 17 32 9d 15 6c 6d ed a7 92 d2 3f dc 05 76 29 f2 b7 98 d8 c6 e0 3b 0e 00 ae 17 c3 77 a6 5f 13 58 88 60 8e e9 be d3 1e d8 e4 83 cc 12 1d e0 2a b2 f5 6c fa 77 ac e9 42 51 82 4d dc f2 71 ca 35 b1 0f d9 2b 2d bc 8e 8d 74 bf 1a df e9 71 5d 27 85 f5 49 d6 65 06 39 d6 c8 b2 b2 7e 3d aa fe 97
                                                      Data Ascii: 5o>Pl1~lf7jh[VQ$pO-.7ep~Ga'ET;i%{t~~<=_@Q#qQ;|s]W[2lm?v);w_X`*lwBQMq5+-tq]'Ie9~=
                                                      2024-12-19 10:04:50 UTC16384INData Raw: e4 ad 07 3a dc 8b 63 27 4f d3 b5 5b b8 7c db 2d 2a fa e2 35 6d 8d 24 56 ce fc ff 00 74 e2 b4 ed 74 ef 10 a2 ac 87 48 d4 a3 db 9f 95 ad 24 f9 bf 4a f4 2f 0c 6b d6 fa 56 8b a7 c3 61 6d 07 93 79 1c d3 6e 92 7d 9b 4a 3e d2 ac 02 9f 98 f1 dc d5 7d 6f e2 3d ec 9a 4d e0 b7 d3 fe c7 e5 b1 87 ed ab 3e f8 d6 4e a1 7e e7 52 a0 e0 64 56 d1 87 34 53 3b 23 83 e4 83 b6 c7 3b 6d 77 ac 7d 9d 6e 23 ba 92 3f 2d 40 f2 99 be 45 fa e7 38 35 72 49 b5 59 6d e2 4b 96 b4 58 dd 73 e6 cb 20 8d 79 f6 39 cf 35 cd 68 fa 97 f6 85 dc b0 5c 4f 23 07 fb d2 6e dd b4 93 d4 fd 6b ad d6 a6 d0 b4 af 2a c3 5a d5 6e ee 4c 71 09 23 b2 8a 04 65 b7 24 70 cc 7f 89 88 ec 08 fc 6b 8a b4 14 64 92 5a fa 04 60 f7 bf e2 71 be 24 f0 f3 8b e8 ff 00 7e ab 2d cb 12 ae ac 1e 35 03 b9 e0 7f 3a 97 c2 fe 0c bc d6
                                                      Data Ascii: :c'O[|-*5m$VttH$J/kVamyn}J>}o=M>N~RdV4S;#;mw}n#?-@E85rIYmKXs y95h\O#nk*ZnLq#e$pkdZ`q$~-5:
                                                      2024-12-19 10:04:50 UTC16384INData Raw: ee 4b dd 5a 04 a3 28 bb 36 3e 6b 4d 62 1b a6 8e 1d 16 f9 44 8d 98 a5 92 37 55 64 c7 25 97 19 e3 db a5 62 6a d0 b5 e4 32 19 6f a3 f3 15 be 55 58 1f 6f b8 07 b5 6f cd 7d 68 ba 6c 86 ca 0b b5 32 c6 61 96 49 62 08 aa 0e 09 2b ce 72 7a 6e 27 d6 b0 de 12 57 e5 5e 3f 87 e6 1f e3 5d 54 f0 f1 9f bd 36 72 d4 e7 fb 11 6c e5 1a c3 50 12 64 5b 33 1e aa d5 3c d6 fa 9b f9 71 9b 6d bd e4 6d d5 d1 ac 32 05 c6 dd d5 1c 89 8f 94 ab 67 fd d3 5d 3f 57 a3 dc c5 2a d6 f8 5f dc 27 81 b5 5d 73 41 d4 be d7 a6 ea ba 96 95 33 2e c6 9e ca e5 e3 6d 87 f8 49 43 ce 6b a6 f1 37 8d b5 9d 5f 43 fb 36 a7 ac 6a 9a be d9 c4 ab 15 fd cc 93 2e 40 c1 7c 39 20 36 38 c8 e7 15 cb b6 17 ef 75 fe ee d3 bb f9 54 52 4c cb b7 62 b3 16 6f 97 e5 35 0f 0b 46 f7 bf e4 69 1a 95 a2 b9 54 7f 03 77 e1 9d 8e a7
                                                      Data Ascii: KZ(6>kMbD7Ud%bj2oUXoo}hl2aIb+rzn'W^?]T6rlPd[3<qmm2g]?W*_']sA3.mICk7_C6j.@|9 68uTRLbo5FiTw


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.449804150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:49 UTC346OUTGET /th?id=OADD2.10239381795018_1H6ENBKGWI9ZKTUAB&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:50 UTC854INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 963785
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: DF3865D926D84063A58FF78487C0F7B4 Ref B: EWR30EDGE0714 Ref C: 2024-12-19T10:04:50Z
                                                      Date: Thu, 19 Dec 2024 10:04:50 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1b c2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 32 3a 32 39 20 31 30 3a 34 32 3a 31 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                      Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 25.2 (Windows)2023:12:29 10:42:128
                                                      2024-12-19 10:04:50 UTC16384INData Raw: f1 72 ca c3 4a f1 37 9d e7 7d b2 fb fd 5c 5e 56 f4 87 fe d9 a3 7d ca e6 b4 ab 18 ee f5 6b 2b 27 9b cb 92 4f f8 f9 fe 34 ff 00 ec 2b 52 c6 f2 d1 e6 93 4b ba f2 74 ff 00 b4 7f c7 cd ec 56 9f 69 bb df fd d5 ff 00 ec 6a d4 6d a6 e9 3e 18 92 fa 0b 3b 4b 79 e4 fd dd b7 db a5 77 9a 45 fe 29 76 7f 05 67 4e 52 a7 4d 53 77 6f 6b f7 11 d4 58 f8 7a 79 74 99 24 b2 d4 bc b8 3e 4f dd cb 2b c3 e6 22 ff 00 b3 5b da 6e bd fd 99 ab 7d b5 e1 8a 4f b1 7e f2 4f b3 6f ff 00 47 45 f9 56 b8 3b 1b ed 4a ca 5b 69 ef 6f 35 09 3f 79 e6 47 fd ff 00 f8 1a d7 73 a9 41 69 a9 c3 1f f6 44 30 c9 75 71 12 49 7b 1c bf f2 ee fb 2b c8 c6 53 6f 4a 8e e9 94 6e 79 ba ef 88 34 f8 f5 7b ed 4b cb b1 8f f7 97 31 cb 17 fa b7 fe 0f dd ff 00 c0 bf 8e b9 0f 88 7e 1b 82 1d 73 fb 45 fc 49 2e a3 05 c7 fa cb
                                                      Data Ascii: rJ7}\^V}k+'O4+RKtVijm>;KywE)vgNRMSwokXzyt$>O+"[n}O~OoGEV;J[io5?yGsAiD0uqI{+SoJny4{K1~sEI.
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 07 d8 e2 f3 fc b4 f2 ff 00 75 b2 bb 2d 63 c4 7a 9a f8 7b 4d 7b ad 62 d3 51 92 39 3c cf dd 6f 77 81 57 fb ab 8c 22 d7 1e 65 81 55 a2 a1 ca bd ef 30 3d 9f c4 7e 25 f0 bd a4 36 c9 aa 4d 77 e7 49 6d ff 00 3c 9d d2 4f fc 77 6b e2 b2 35 2d 56 dd 21 bd 87 4e 86 5b 79 e3 8d 24 8e e6 38 b6 7f bb fe ca 32 ff 00 79 ab 8e f0 8e 87 1f 88 e6 8e 4b 5b 3b b8 ee a4 ff 00 59 24 7f e9 09 6f b7 e6 ff 00 79 3f e0 5f f8 f5 68 f8 f3 5a f1 0e 9f 15 b6 9c 9e 54 92 5e 47 ff 00 1f bf 6b d9 e6 37 fc f4 f2 ff 00 f6 5f eb 5f 31 4f 2e a5 4e a2 a3 4e 57 97 5b bb 7e 05 dc 96 eb c5 5f db 1a 7d cc 10 cd 69 1d f7 96 ff 00 bc b9 bb 7d 91 ff 00 b3 1e df 97 9a d6 f0 cd e4 7a 64 d1 de bc d3 5c 7d 8f 64 7f 62 d4 b6 79 df 3f c9 fb a7 4f 97 6d 45 e1 9b 9b 4b 28 a3 9a 6f b2 47 a8 fd 99 27 f2 e2 ff
                                                      Data Ascii: u-cz{M{bQ9<owW"eU0=~%6MwIm<Owk5-V!N[y$82yK[;Y$oy?_hZT^Gk7__1O.NNW[~_}i}zd\}dby?OmEK(oG'
                                                      2024-12-19 10:04:50 UTC16384INData Raw: be b9 25 d6 a9 0e 9f 71 63 27 fc 7c c7 f7 fc c8 be 4d d2 45 d3 ee b5 73 fe 0f f0 e5 a4 ba 1c 96 5a 74 df 6c d7 3e 79 23 8e e6 2d 8f 1c 5f 26 c8 bf ef af e2 fe 2a d6 b7 d7 20 8b c1 1f d9 7a dd 9f 99 05 97 fa 3d ed b4 bb 12 68 dd be 4f b4 43 f7 9a b9 2a 59 cb dc d6 da 7f c1 33 72 38 bf 17 49 71 69 ae 69 ba 5c 17 96 96 fe 64 9e 7d 95 ed 8d a6 c8 6e 11 bf 8b ee fe 9b 5a b3 75 8d 3b fb 3e ee c7 58 82 69 a4 fb 47 ef 24 f2 a2 47 4b 7b 8d ff 00 3c 7b d7 ee 7f 05 6e 78 9e cf fe 11 cd 3f fb 22 7b cf b4 47 65 23 c9 6d f6 6b 4f f9 75 93 e5 f3 1b e6 f9 58 d2 7c 3d 5d 16 ea 1b 97 b5 f3 a4 8e 48 fe d1 f6 28 ae df f7 77 11 be ed df 37 df 53 fe d5 7a 70 9f 2c 13 5a a0 39 ff 00 b4 fd af 4f d4 ad 67 bc ff 00 97 df 32 4f b3 4b bf f7 4d f3 36 ca e9 bc 33 e2 ad 4b c3 f0 d8 e8
                                                      Data Ascii: %qc'|MEsZtl>y#-_&* z=hOC*Y3r8Iqii\d}nZu;>XiG$GK{<{nx?"{Ge#mkOuX|=]H(w7Szp,Z9Og2OKM63K
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7f 14 47 e2 2f ed 2b 59 21 d3 e4 d1 ed ff 00 7f f6 2b 99 7e cf 35 c4 bf 77 cd 56 fe 06 fe fd 72 9e 12 96 7b 2b bf 23 54 9b 4f b8 8f ed 2f 69 f6 6b 99 7f 8f fb df ec 7f bf 5a ca 33 c4 73 7b 45 66 ad 65 bf 99 26 ce b1 73 7f 6f 69 1c 1a 8c 3e 5f 97 1b c7 e6 4b 2e cf bd fc 2b de ab e9 b7 da 96 b1 0c 7a 74 17 93 49 05 be f8 e3 92 5f f5 35 5f 76 93 71 0d cc f6 b0 fe f2 3f f5 51 cb 77 ff 00 1e ef fe cf f7 d6 b6 ac 74 1b ed 43 49 8f fb 52 f2 2d 2a eb cc ff 00 96 b1 79 36 d0 45 fe d7 fb 5f ee ad 6f 52 50 a7 0b b5 f7 80 6d 82 ee 1b 9b 5b 58 66 fe d5 93 64 16 57 b7 32 ba 7d 9e 25 ff 00 96 9f ec ff 00 c0 6a e7 82 ed bc 27 17 d8 be d5 79 fd ab 3c 9b e3 b8 fb 4c be 77 9f ff 00 5c 51 97 f7 78 ff 00 69 aa c7 88 16 3f 0d 6a 11 cd 06 a5 36 a3 25 bd b3 f9 9e 6f cf 0c 8e df
                                                      Data Ascii: G/+Y!+~5wVr{+#TO/ikZ3s{Efe&soi>_K.+ztI_5_vq?QwtCIR-*y6E_oRPm[XfdW2}%j'y<Lw\Qxi?j6%o
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 6f d9 57 fe 23 6a 12 6b ba 4d b5 96 97 79 f6 88 ed e2 7f dd c5 2f ef a3 45 fb 9b 9f f8 ff 00 e0 1f 2d 72 96 b6 d7 76 f6 96 da 24 fa 6c d2 5d 49 27 9f 1c 72 7c 9f ba 6f e3 56 ff 00 c7 69 d1 8a 92 e6 91 32 3b af 08 eb 93 bf 88 76 59 43 69 24 12 7e f2 3b 69 7e e4 9f de 77 df f7 de 9d f1 1a 7f 10 dc 78 b2 f6 d7 57 ff 00 51 25 ef 97 65 7b 1c ae 9f f8 ed 57 b1 f0 f4 f6 97 51 ce f3 7d a2 ea 4f dd fd 8a db f7 3e 42 2a 6d 76 93 7f df f9 78 ff 00 6a 9f f1 1b fb 26 2d 6e f7 57 b2 9a 19 27 bc 93 cb f2 e5 d8 e9 e6 ff 00 79 51 5b ff 00 1f 6a c3 96 9b ab ee 84 46 68 fa 56 b5 a3 ea 16 36 5a a6 9b 69 71 69 1f ef 24 fb e9 e7 fc fb 37 fc 8d 5d d6 b1 e1 9d 26 ef c3 d7 36 bf d8 33 5c 3c 7f ea e3 97 50 7d f3 fc ff 00 ea 5d 95 b0 9b 7f db ae 23 c3 f7 d1 ea 1a 7f f6 bd d5 e5 a4
                                                      Data Ascii: oW#jkMy/E-rv$l]I'r|oVi2;vYCi$~;i~wxWQ%e{WQ}O>B*mvxj&-nW'yQ[jFhV6Ziqi$7]&63\<P}]#
                                                      2024-12-19 10:04:50 UTC16384INData Raw: b1 be a1 ff 00 14 f7 83 fc bf b4 46 f1 f9 9e 57 da 66 9f fd ed fe 67 dd ff 00 3b 6b 9a f0 74 57 77 5a 84 88 96 70 f9 9e 63 c7 24 7f 3c 3f 7b f8 7e 4f 9b 6f fb b5 d9 69 df 11 a4 b5 d7 2c bf b2 f4 78 b4 a9 3c b7 8e f6 3b 68 92 14 93 fb bf f8 ee ea b5 0e 9f 61 ae ea 37 d7 5e 10 9b 50 bc be f9 3e d3 a7 6a 5f 3b ef d9 f3 7e f3 f8 db fe 05 f3 57 4d 3a 8b 0e a5 7a 7c 89 ab de ed fd ef f2 fd 0a 32 fe 19 f8 7b 56 6d 43 56 49 e6 fb 14 91 ec 83 cc b9 8a 64 48 db f8 97 b9 d8 16 ab ee 44 d7 2e 74 eb 2f 26 f2 4f b4 bf ee e5 d9 fe b7 7f fc b3 db 5d 9e 9b 67 f6 ad 5b ec 5f 6c d4 2c af a3 b6 48 ee 7f 74 f0 a5 bc bb 3e 54 46 dd f2 7b ff 00 e8 35 8f 3f 84 ec 2e 2f 24 d6 ed 75 e8 b4 6b a9 37 c9 73 e6 c4 f3 43 bb 7f cd f3 63 e6 f9 ab 0f ad a7 56 4e a3 d1 a5 6d 3f 3b 09 9d af
                                                      Data Ascii: FWfg;ktWwZpc$<?{~Ooi,x<;ha7^P>j_;~WM:z|2{VmCVIdHD.t/&O]g[_l,Ht>TF{5?./$uk7sCcVNm?;
                                                      2024-12-19 10:04:50 UTC16067INData Raw: 69 d3 c1 a6 e9 57 51 a3 c3 0f da a4 8f fe 5a 4b e7 25 bb ff 00 2a 8b c4 9a 7d 86 9f ab 59 41 6b 35 dd c7 ee ff 00 d2 7e d3 17 fa b7 ff 00 65 56 a7 82 28 16 1b 67 d4 7e d7 71 1f fc b3 8e 28 bf 82 ba 79 ae 93 6f 46 05 1b 48 b5 ad 62 ee 4b a9 ec f5 0b c8 ff 00 e9 da ad 69 be 09 d6 ae ae e3 81 ec ee ed fc cf f9 69 73 17 93 ff 00 b3 56 f2 6b 57 f6 f6 b1 d9 59 59 f9 70 49 fe ae 3f 93 7c 88 bf ed 7f 72 b6 63 82 7d 57 4f fb 2b d9 dd db cf 24 6f 25 b4 97 3f ea 63 6a c2 a5 79 c3 64 97 e2 07 3d 7d e1 7d 27 4f d4 64 d3 9f 58 f3 27 8e db cc 92 3b 18 b7 fc df dd df 5c 43 de 5d d8 cd 22 5a de 5d c7 1c 9f bb 93 cb f9 3c c4 ae b7 58 b3 d4 b4 78 77 ff 00 6c 79 9f 68 ff 00 59 24 5f fc 55 67 6a 90 58 5c 69 d1 bc 90 cb fe 8f fb b9 3e cd 17 fe 84 ed fc 96 b6 a5 36 ad cf 2e 6b
                                                      Data Ascii: iWQZK%*}YAk5~eV(g~q(yoFHbKiisVkWYYpI?|rc}WO+$o%?cjyd=}}'OdX';\C]"Z]<XxwlyhY$_UgjX\i>6.k
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7f 77 35 ce 27 84 7c 60 fa 7e c7 d3 7c cf b3 db 79 1f eb 77 bc 9b bf d9 fe 0a e4 bc 37 ac 5d f8 6b 50 f3 d2 18 ae 13 fd 5d cd b5 cc 49 32 48 b5 b5 3c 15 19 59 c5 f3 38 ec b7 19 d8 ea be 3a f1 2c 33 6f b2 bc d4 2d fc cf 27 cc f3 7f e5 9f f0 ed dd 56 ef 9b c4 96 50 db 69 f7 bf 6b b2 ba 92 39 a4 f3 24 f9 e1 b8 f9 f6 ab fc bf af e7 55 de 28 25 f0 cd ed 96 9f 0c 37 97 5f 67 49 3c bf b8 9b 1b fb bf ee b2 d5 2f 07 78 c7 56 d1 26 8e d6 7b c9 a4 82 3d 91 c9 65 73 fe cf fb d9 db 55 ec 23 cb 7a 71 5a 09 dd 22 dc 9a 9e b3 a5 5a c7 a0 dc ea 51 49 75 7b b2 39 24 b6 8b e7 ff 00 be ff 00 8b fc 8a 65 86 83 e1 eb 49 bc 9b ab cb bf 32 f2 3f 2e 2f b3 4b e4 ff 00 c0 bf ef aa d6 f1 35 8f 86 b5 0d 12 e7 54 d3 ec a5 b3 82 4b 6f 33 ed b1 cb e7 3c 1b be 6d ac 9f f8 e5 62 68 f2 c7
                                                      Data Ascii: w5'|`~|yw7]kP]I2H<Y8:,3o-'VPik9$U(%7_gI</xV&{=esU#zqZ"ZQIu{9$eI2?./K5TKo3<mbh
                                                      2024-12-19 10:04:50 UTC16384INData Raw: b1 7c f2 4b 1f fc b1 8d bf e5 9b ed fe 2a e2 be 3a 5c ff 00 6e e9 f6 3f e9 93 49 f7 e4 b6 8e 5d 89 e5 ee fe 0f f7 86 ca 82 fb c5 57 71 6a d1 da c1 0d dd 94 9a ac 93 49 25 b7 9a 93 7d df 92 35 5d df 77 e6 fe 1a de d3 a2 ff 00 84 97 c1 16 56 ba 87 9d a8 e9 51 ef 92 e6 db ca 7d ff 00 68 fe 16 8f cb fb 8b f7 da bd 8a 18 67 85 9c 6b 4f 6f 5d bf cc 77 d0 f1 3f 0f eb d7 1a 57 88 2d b5 7d 46 cf fe 59 bc 76 d2 4b 17 c9 fd df 97 77 15 d0 68 76 70 6a 1f 69 ba 4b 3f b4 49 71 b3 f7 71 6f f2 6e 37 3f dc f9 5a a9 fc 5b d3 24 fe d6 fe ce d1 21 9a 4d 2b 4a 8f cc 8e 3f 9f f8 be 66 f9 1f f5 ad 2f 84 2b 61 69 a4 c7 ab cd 34 b6 f3 c9 73 e5 db 79 52 bc 2f 69 2f f0 3a ff 00 0e d7 ef bb f0 af a1 ad 28 bc 3a af 15 ef 3b 69 f9 7a 08 ed 3c 09 e1 ed 32 d3 50 b9 d4 75 7f 15 69 ff 00
                                                      Data Ascii: |K*:\n?I]WqjI%}5]wVQ}hgkOo]w?W-}FYvKwhvpjiK?Iqqon7?Z[$!M+J?f/+ai4syR/i/:(:;iz<2Pui


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.449808150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:49 UTC346OUTGET /th?id=OADD2.10239381795017_1P2HE79XS2FOA94E1&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:50 UTC854INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 977500
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: B963F9D3CF57489BB7A015042B7DC939 Ref B: EWR30EDGE0714 Ref C: 2024-12-19T10:04:50Z
                                                      Date: Thu, 19 Dec 2024 10:04:50 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1e fc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 32 3a 32 39 20 31 30 3a 34 33 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                      Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 25.2 (Windows)2023:12:29 10:43:558
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7f cf 3f bc 95 c7 28 51 72 8d 2f 80 0e 93 16 53 f8 4a 5d 63 48 82 f3 58 b3 d2 fc fb 6b ad 2e ee f7 7b da 6f ff 00 57 73 0f fb 2b ff 00 02 ae 76 4d 2a e6 1b db 59 34 7d 57 ca d3 ff 00 79 1c 5e 54 db e6 b7 ff 00 7f fe fb fb d4 bf 03 f5 0b dd 13 c5 97 51 ea 90 5e c5 71 e5 79 72 c5 2f fc f2 5f 9a 4d fb eb 57 58 8b c3 96 f6 5f da 1a 5f fa 7c 7e 6b c9 77 2c b0 f9 33 5a 3b 7f 04 7e 5f f0 d4 47 9a 95 69 52 dd 77 03 1b 50 f1 1d ee 8f 67 15 bd c4 f3 4b e5 7e ef f7 5f 73 7a ff 00 73 e6 ad 8d 1f 50 d4 74 4f b5 c9 6f 3f fa 45 d4 5f bd 8a 29 be 7f 9b f8 9e 4a e7 a4 b4 b6 d5 7c df 32 79 bc bb a9 7f d5 7f cf 37 fb bf f0 35 ad ef ec 7d 46 e7 45 87 cc 9f ec b7 11 79 91 c5 17 ce ff 00 f0 0d 9f f8 f5 75 ce 84 39 34 f9 81 37 8e 35 0d 7a cf cd d4 34 bb eb df b3 da ef fb 57 f6
                                                      Data Ascii: ?(Qr/SJ]cHXk.{oWs+vM*Y4}Wy^TQ^qyr/_MWX__|~kw,3Z;~_GiRwPgK~_szsPtOo?E_)J|2y75}FEyu9475z4W
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 00 ed 0b d7 4f 22 26 ff 00 9e 5f f0 2a d7 db 27 87 bc 33 0d 9f 87 3f d2 b5 89 62 f3 25 96 58 76 7c 9f de 7f 9a b8 6d 53 c4 76 57 ff 00 e8 71 d8 c3 14 9f eb 3e cb 69 f7 37 b7 f7 ab 3c 1e 0f 9e 73 74 be 16 13 3a 7f 12 69 ba 75 e4 d6 bf da 13 f9 52 58 7e f2 59 7e 47 86 4d a9 fb bd cf f7 9e ab 48 9a 4d b4 d1 49 ff 00 2e fe 57 fa 2c b2 fe f9 3f e0 4b bb ee ff 00 b5 5c 96 9f 69 1d ce 97 2f f6 7f fc b2 97 fd 2a d7 e7 f3 a3 f9 3e fa d7 4f fd 95 a8 be a9 2f 99 3d 94 b6 77 51 79 72 dd 4b ff 00 4c ff 00 cf cd b2 bb e7 45 d2 f7 39 86 3f c5 09 6d e2 1b 29 63 b7 b1 b2 97 cd 8b ca 8a 5b b8 51 21 b7 dd f7 9b e4 af 0d b7 b7 b2 f0 f7 89 ff 00 e2 61 3d 95 fc 71 79 9f ea a6 fe 3a f4 bd 42 df 55 7f 0c 5d 5c 5b e9 56 52 f9 b2 ff 00 ad bb 9b 64 3f ef c6 9f 2e fa f1 99 13 c9 9e
                                                      Data Ascii: O"&_*'3?b%Xv|mSvWq>i7<st:iuRX~Y~GMHMI.W,?K\i/*>O/=wQyrKLE9?m)c[Q!a=qy:BU]\[VRd?.
                                                      2024-12-19 10:04:50 UTC16384INData Raw: bc d3 bf dc db f2 fd fd b4 ff 00 b1 5c c3 a5 dd 68 7e 24 f1 1d 94 56 f2 ef 92 58 a2 ff 00 48 7f 97 fe 79 ff 00 0e fa 9a 38 bc 46 fe 54 71 cf 7b f6 3d 53 f7 9f e8 9b 21 ff 00 57 fe df f7 76 d7 9f 08 7f 78 e7 2c f8 82 e3 4d ff 00 8f 3b 8f 3a d6 e2 2d 9f ba 8a 6f df 7f b4 9f fd 8d 4d 67 ae c7 61 0c 5a 5d c5 8f fa 1e 97 e6 79 b2 fc 9f ea bf bc bf f4 d5 ab 8c d3 fc 1f 7b 61 a5 dd 6b 1a 85 8c d1 49 75 fb bb 5f 36 6f f5 7b 9f ef 35 6f 6a 96 bf 69 d1 7e c7 79 7d 0f da 3f 71 e5 5d 7d b7 7c 3b 3f eb 9b d1 5a 8d 1f 53 43 bd d1 af 74 e5 d1 62 d7 f4 78 66 be f1 05 fc bf 62 96 d6 28 52 69 a4 dd fc 4b fd cf f6 5d 6b c9 fe 2a 5b c8 97 df d9 76 fa 54 d1 5c 79 51 f9 b1 5d de f9 cf 23 a7 fc b5 6f ee 33 7f cf 3a ef 7c 27 a6 5b db 6a 56 b1 e9 fa ac d1 5e 58 c5 e5 dd 4b fe a6
                                                      Data Ascii: \h~$VXHy8FTq{=S!Wvx,M;:-oMgaZ]y{akIu_6o{5oji~y}?q]}|;?ZSCtbxfb(RiK]k*[vT\yQ]#o3:|'[jV^XK
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 26 91 e9 5e 19 8b cb ff 00 4e 92 fe 2f 32 5b 59 7f d4 fc c9 5d df 82 f4 2b 9f b6 c5 6f 79 7d f6 a8 ed 7f 79 6b 6b 69 0b ff 00 12 7f e4 3f f6 aa b6 9f a6 68 b6 da d4 5a 9c 97 d3 7d 9e 29 53 fd 2b ef a4 ff 00 c4 aa cd f2 a2 7f bd fd ea b9 26 b1 6d 67 e2 c9 75 4b 78 35 4b 5b 7f 2b cb 97 cd ff 00 97 89 7e f3 47 be be 7b 15 5a 75 54 b9 37 66 85 1f 17 7c 3e d3 ad 35 ab af 15 ea 7a a4 f6 3a 04 7b 3c d8 a2 f9 ee 24 7f f9 e7 4e b8 48 fc 55 f1 02 2f ec 78 34 cf b4 58 fe f2 d7 4a 97 fd 9f bb e6 6f fe 36 fe ed 56 f8 91 e2 bd 5a db c7 50 de 69 f6 30 cb a5 c5 12 5c c5 6b 2e cf 26 3f e1 de eb ff 00 a0 ee ac 5d 2f c6 7f 61 fb 25 c6 9f e1 6b 38 b5 48 a5 9f ca f2 a0 fd cd c7 9b ff 00 b3 af 6a d2 8d 1c 5c a8 46 53 d6 56 d3 c8 08 7e 2e 69 52 69 8b aa fd 9f 5b 9f ec 96 b7 71
                                                      Data Ascii: &^N/2[Y]+oy}ykki?hZ})S+&mguKx5K[+~G{ZuT7f|>5z:{<$NHU/x4XJo6VZPi0\k.&?]/a%k8Hj\FSV~.iRi[q
                                                      2024-12-19 10:04:50 UTC16384INData Raw: fa 65 e4 f3 79 92 ff 00 aa b5 8b fe 5d ff 00 ef aa e3 34 f9 6e 6d af 7c c8 ff 00 75 24 55 bd a1 e9 57 be 24 fb 57 97 3f fa 44 51 79 9e 54 b5 ea d6 84 39 39 67 b1 99 d0 dc 78 ae e7 ed b1 49 67 3c df 67 97 cb 8f cd aa df 11 2f 6d ae 74 5f 2f ed df 6f 92 5f f9 6b e7 7c f5 cc 5c 7f c4 ab cd d3 f5 08 3f d2 22 ff 00 a6 df ea e9 9a 5d ec 9f 63 fb 1f d8 7e d5 ff 00 6c 6b 08 61 69 c3 df 80 0f f0 9d d6 9d 6d ad 45 fd a1 e4 fd 9e 2f f5 be 6d 75 5a c6 b1 a7 5e 4d 2c 76 fa 54 32 fd ab fe 5a ff 00 a9 ae 4b 54 d1 2f 6d a1 fb 45 e5 8c d6 b1 ff 00 d3 5f bf 57 3c 1f 71 72 f6 72 d9 c7 3c 31 47 2c b5 d1 38 42 5e f0 1b 7e 1b bd d2 52 ca 2b 39 34 af 36 e3 cd 93 fe 3e ff 00 e5 df fd da 3f b7 6f 5e 1f 33 ed de 55 bd 87 99 e5 56 54 97 11 c3 aa 45 fe ba 58 fc df f5 54 fb 3d 4f 65
                                                      Data Ascii: ey]4nm|u$UW$W?DQyT99gxIg<g/mt_/o_k|\?"]c~lkaimE/muZ^M,vT2ZKT/mE_W<qrr<1G,8B^~R+946>?o^3UVTEXT=Oe
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 1d 4a 47 92 08 2e b5 4f b3 66 59 75 a1 b3 4f ff 00 bf 71 ff 00 7a bc c9 60 d4 5f b5 e6 7c cb b7 ea 04 7a 87 87 ed f4 ad 16 eb 50 d3 2f b4 5b eb 7f b2 ff 00 a5 4b f6 dd 93 47 2a bf dd d9 fd ea c1 d1 fc 7d ab 69 50 df e9 fa 3e a9 a9 c5 67 75 fe aa 2f 3b ee 35 75 de 17 f0 d6 85 a9 7d be ff 00 48 82 f6 5b cb 1f 32 39 6d 74 a8 52 f9 3e e3 fc c9 bf 96 5a cf f1 06 99 e0 7f 0f 68 f6 ba 9e 9f ff 00 13 48 e5 89 24 fe cb d4 37 c3 2c 0e df 7f cc d9 f7 ff 00 e0 2f 5d 70 c4 51 97 ee ea 45 c9 fa 00 fd 53 c5 17 3a 8e a7 15 c7 ef a2 b8 8b 64 9e 6d ae a5 e7 7e eb fb ee 89 fc 5f de ae 4b c7 1e 25 3a ef 88 22 b8 f2 21 8b cb fd dc 52 c5 f7 24 ff 00 a6 95 b1 79 e2 2b 74 f1 05 a7 88 3c 21 3f d9 75 0f f8 f6 fb 05 a4 2f e6 c7 b7 ff 00 43 43 de bb cb 0d 33 51 9a c6 28 fc 4f aa f8
                                                      Data Ascii: JG.OfYuOqz`_|zP/[KG*}iP>gu/;5u}H[29mtR>ZhH$7,/]pQES:dm~_K%:"!R$y+t<!?u/CC3Q(O
                                                      2024-12-19 10:04:50 UTC16067INData Raw: 8a 5f dc db fc c9 f3 22 c4 9f bc 45 ae b3 e2 46 8f e2 f4 f1 a4 b2 78 62 7f 2a df fe 3f 62 8b ce 4f de 4b fe ce ef e3 ff 00 79 ab 90 f8 ab ab f8 9f 5e 17 57 9a df 85 a6 b1 92 2b b4 fb 55 ff 00 fe c9 bf f8 eb d4 a7 89 9e 29 47 6e 57 b9 99 eb be 24 d7 fc 32 fa 2d ae b1 27 88 a1 8b ed 51 4f 1c bf d9 f6 4f 0c 37 77 49 e5 ff 00 ba ef fe cd 62 78 83 4f 92 6d 4b 4b d6 2d f5 b9 bc 3b 79 14 4f 73 a5 69 72 fc ff 00 6b da fb be f6 ef 91 bf df f9 9a b2 be 17 cd 73 e3 ef 08 cb e1 bd 4e 09 ae a4 8b 64 96 b7 5e 72 7e e2 5f b8 89 fe d5 64 e8 f7 ba 75 86 b5 2e 97 ae 4f ad 79 7e 54 7f e8 b7 70 ff 00 1f c9 fd df e1 af 1a 38 45 4a 72 5f 69 74 df 42 ca fa a7 8f 75 ab 8d 6b 50 b3 b3 82 f6 d6 e3 fe 7a dd 43 b2 e3 ca 5f 9a 4f 91 17 fc fa d6 94 5a 6d c3 cd a7 f8 83 5c f1 4c 36 36
                                                      Data Ascii: _"EFxb*?bOKy^W+U)GnW$2-'QOO7wIbxOmKK-;yOsirksNd^r~_du.Oy~Tp8EJr_itBukPzC_OZm\L66
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 1a 8d cd 97 d9 ef 27 9b cb f3 64 92 28 a2 fb 9b eb 4a ce 5b 28 75 a8 af 2d ec 66 97 cd ff 00 55 ff 00 d9 ff 00 f1 15 9b f6 7b 27 d5 25 93 50 fb 6f db 2e a5 fd d7 d9 21 4f e2 ff 00 66 83 42 ff 00 85 de da 68 7c bd 43 5c fb 2d c5 d4 be 5c b2 f9 3b de 3a ec ef 3c 71 ab 78 33 4b 8b 47 b7 9e 1b ab 7f 2a 4b 68 ae bc ef 39 36 7f b1 17 f0 7d ff 00 e2 a6 68 76 3a 77 85 7c 3f e6 6a 10 7f a4 4b fe aa 2f be fb df fe 7a af f0 7b d7 0d e3 c5 91 f5 a8 bc cf f5 9e 57 ef 7f 82 b1 87 25 59 f9 17 cf ca 57 f0 ee bb 63 63 aa 4b 79 a9 68 87 5d 7f 2b fd 16 2b a9 9d 62 b7 ff 00 6b e4 ae b2 dd ed af 27 fb 47 87 e0 9b fb 42 fe 2f de da da 43 f3 db ee fb f1 c6 d5 4f e1 ff 00 87 2c 9e ca 5d 53 5c f2 7e c7 14 5f bd 8b ce 78 66 8f fb bb 3f da ad ed 1e e3 c3 16 d3 5a d9 e8 7a 1d 95 d6
                                                      Data Ascii: 'd(J[(u-fU{'%Po.!OfBh|C\-\;:<qx3KG*Kh96}hv:w|?jK/z{W%YWccKyh]++bk'GB/CO,]S\~_xf?Zz
                                                      2024-12-19 10:04:50 UTC16384INData Raw: fc 52 b1 a1 e9 de 2c d7 74 5b 0d 16 ee 39 f4 bf ec 7d 62 29 7c b8 a2 d3 e6 4f 26 4f f6 7f bd b6 8a f3 1b 3d 3e 4b fb 29 75 0d 43 5c b2 8a 38 bf e7 ac df be 93 fe 03 45 5d 1c 0d 38 a6 9c b5 03 d0 1f 5a b2 4b ef b6 78 b2 7d 4f 54 b3 8a fd 23 8a 58 a6 f2 5e 3d 89 fc 71 ca bf fc 4d 33 e2 67 87 34 5b bf 06 dd 78 8f 47 82 6d 32 df ca 8e e6 d6 d6 eb ef dc 6e fe 3f 95 b6 a7 fb 95 b1 ae f8 93 c7 1a bf 9b e1 bd 43 c1 17 96 b1 dd 44 fe 6f 9b a3 7e fa ef 6f fa ad df 2f f0 d5 0f 0f ea 52 78 4b 4d 96 cf 5c f0 ec d7 f1 fe f2 49 74 6f 3b fd 5a ff 00 d3 48 f6 b2 d7 97 17 38 4a 35 23 f1 76 4f 74 07 8c 6d 92 68 65 fb 47 fa bf f9 65 44 0b 1a c3 93 3f fa af f9 65 e4 d6 cf 8d 6f ec 9f 54 96 3d 22 ca 6b 5d 3f cd f3 3e cb 2f fc b0 97 f8 96 b1 a4 69 13 fd 67 ee a3 ff 00 9e 52 d7
                                                      Data Ascii: R,t[9}b)|O&O=>K)uC\8E]8ZKx}OT#X^=qM3g4[xGm2n?CDo~o/RxKM\Ito;ZH8J5#vOtmheGeD?eoT="k]?>/igR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.449807150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:49 UTC346OUTGET /th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:50 UTC854INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 529279
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: 67041F7E9E8F4192B3A204AF728A0868 Ref B: EWR30EDGE0106 Ref C: 2024-12-19T10:04:50Z
                                                      Date: Thu, 19 Dec 2024 10:04:49 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 31 20 30 30 3a 35 32 3a 30 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:11 00:52:088C
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 4c 1b 7d fa 30 fc ab d7 bc 13 f1 03 c0 fe 2e 8f 3e 1d f1 46 9d 7d 27 dd f2 7c ff 00 2a 5d df ee 3e 0d 74 aa 55 5c 79 a2 ae bb ad 57 de b6 f9 d8 e1 9c 5d 37 cb 38 b4 fc f4 3a 46 06 8d be d4 e6 56 4f bc 94 56 69 93 15 7d 86 ed 3e 94 da 92 9a b4 d3 06 ac 0a 3d e8 da 7d 29 56 96 81 a8 dc 6d 0b 4e c7 f0 d3 76 fb 50 20 a4 c5 2d 1b 4f a5 00 36 8a 5f f6 9a 95 87 bd 3b 80 da 3a d3 b6 fb 51 b7 da 8b 80 da 5c 52 0a 75 17 00 6a 28 dd ef 45 20 1b 4e db ed 42 d0 d4 00 53 4d 39 47 bd 0c 3d e8 01 b4 ea 3e ed 14 00 2e ca 6a 8a 76 36 d1 40 05 14 ea 6f dd a0 02 8a 29 58 50 02 51 45 14 00 53 a8 a4 5a 00 4a 75 14 50 02 7f 06 ea 31 4b 49 d6 90 02 8a 5a 5c d1 8a 44 82 d1 9a 16 8c 3d 00 25 22 d3 94 7f 7a 96 9d ca 1b 4a b4 bd 29 56 90 09 8d d4 ad 49 47 de 92 80 6a c1 47 f1 d3 a9
                                                      Data Ascii: L}0.>F}'|*]>tU\yW]78:FVOVi}>=})VmNvP -O6_;:Q\Ruj(E NBSM9G=>.jv6@o)XPQESZJuP1KIZ\D=%"zJ)VIGjG
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7b 7d bf dc 7f 96 b6 ef 35 eb ef 2d ad f5 08 2c 6f 3c ad ac ee f0 79 52 a7 fc 09 7e f5 66 b4 10 24 fb 66 93 6c 7b fe fd 75 5a 86 95 72 f6 37 0b 1d fd 8e a5 0b 22 af c9 fb a9 76 f6 f9 1b d2 8f 68 de c8 56 46 35 be b3 a4 49 3a 5c 7f a5 59 dc 2f dc ff 00 96 ea 9f d6 b4 b4 3f 35 3f b4 24 d2 f5 2b 5b cf b7 a3 79 c9 0c fb 5b 9e fb 1e b9 bb cd 27 cb df f7 d7 fd f4 aa 3f 63 db 22 79 9f c6 f4 d3 5d c9 e5 77 3b 26 9f 5a b0 f8 7b ff 00 08 f8 82 7b 59 ad e6 69 61 99 77 2b 6d ef c8 e0 ad 74 5e 20 f1 1d 9c fa 57 85 ac da 38 1a d5 1d 62 b8 f3 93 e6 87 1b 3f 8b fe fa ae 3d 7f b7 34 68 25 9a d6 e2 fa 28 ed f6 ef d9 3f 9b 17 cd fe c9 a6 c3 e2 d4 79 1d 75 ad 0a c6 eb 77 df 78 53 c8 97 f4 e2 a9 5a 4a c2 b3 56 3d 12 3d 3b 43 d7 be 28 3e 97 a6 c7 3d bc 3f 67 69 ff 00 73 3f ee
                                                      Data Ascii: {}5-,o<yR~f$fl{uZr7"vhVF5I:\Y/?5?$+[y['?c"y]w;&Z{{Yiaw+mt^ W8b?=4h%(?yuwxSZJV==;C(>=?gis?
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 5a 73 7d ca 77 fb 34 07 28 cc 52 53 b1 b6 97 34 07 2f 98 dc 52 b0 a1 45 14 07 28 da 75 39 47 f1 51 40 72 8d a2 9c bf 35 14 ae 1c a3 68 fb b4 ea 3a d3 0e 51 b4 0f e0 a5 5a 33 40 72 88 b4 53 f3 49 d2 80 6a c8 6b 0d b4 ee b4 d5 f9 69 56 80 51 ea 2b 0a 6a d3 ff 00 dd a4 51 fd ea 57 09 6a 37 6f b5 2a d3 9a 8f f7 a8 b9 4b 41 3a 51 d2 9f 8a 6e 28 b8 3d 84 a5 c7 f7 a9 2d df 74 08 df de a5 ff 00 6a 8b 93 15 d4 1a 93 1b a9 7e ed 2d 20 e5 11 a8 d9 4b d6 93 fd ea 0a dc 4e b4 ad 47 dd ff 00 80 d2 b1 a0 06 d2 35 3e 8a 77 27 94 6d 22 d3 fa 52 32 6e a2 e2 e5 13 e6 a2 95 57 14 51 71 f2 f7 28 db a4 56 b0 6d b5 82 38 97 63 7f a9 45 5f e1 f6 a4 b3 7d d6 36 fb bc cf f5 31 ff 00 e8 35 e7 bf 17 bc 7b e1 88 bc 3f 2e 97 a7 fc 4c d3 b4 4d 62 59 a3 f2 a6 b7 8d 6e 9b ef 7c d1 ed 1f
                                                      Data Ascii: Zs}w4(RS4/RE(u9GQ@r5h:QZ3@rSIjkiVQ+jQWj7o*KA:Qn(=-tj~- KNG5>w'm"R2nWQq(Vm8cE_}615{?.LMbYn|
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 1d af 85 34 fb 75 4f dd b5 ba 7e b5 10 4e 6b d4 c6 55 15 05 24 b7 ba fd 48 62 56 1a 86 99 07 de db 6f 33 7f 21 5a d6 49 b2 ea db fb b1 b3 55 19 a3 54 f1 55 b4 6d f7 7e c3 33 2f fd f4 2b 42 cc ff 00 a7 27 fb 3f fc 4d 6f 15 a2 47 1d 69 5d 5d 76 7f 9b 2a 78 3b 12 e9 f0 a3 40 ed 1c ed 36 f4 d9 f7 d4 b1 af 85 35 47 fb 2e a5 71 b6 39 16 15 b8 99 53 fb c8 be 61 c5 7d ed e0 49 17 fb 3b 4f 55 fe 25 dd ff 00 8f 1a f8 73 5c 83 66 ad 76 de 67 fa db 89 9b f3 90 d7 dd 70 62 7c f5 55 fa 45 9f 19 c6 0f f7 91 f5 7f a9 9b 6f 2a cb bd 96 4d b3 37 fc 07 7a d2 b6 d6 df b6 4d bb 5f fe f8 fa fb 54 96 ae ad b3 77 97 f7 fe ff 00 f7 2a 3b 81 07 da e1 65 4d b2 6c 6d fb 3f 8f 15 f7 8e 36 3e 2f 98 73 3a 34 9f 37 96 d1 b7 f0 51 0b ec 7f 2e 39 3e eb ed a9 9a 28 e7 8d d7 f8 9b ff 00 1c
                                                      Data Ascii: 4uO~NkU$HbVo3!ZIUTUm~3/+B'?MoGi]]v*x;@65G.q9Sa}I;OU%s\fvgpb|UEo*M7zM_Tw*;eMlm?6>/s:47Q.9>(
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 8f 6c 9e 5c 7f 2e d9 be 4f c5 6a 78 6e 3c ad 91 ff 00 b7 b5 fc 9f 9a a7 8d 20 59 df fd 66 df 3b fc 83 4d bb 90 95 95 8a 92 4b 2c f2 3a c7 e6 2a c5 b5 aa 66 ba 97 cc 48 63 83 e6 97 ee 6c ab 92 18 bc f7 6f 32 3d cc 9b 7f e0 34 49 14 4d 24 2d fc 30 7c d4 4b 61 a1 ba 3e a9 2d 95 ad bc 6d 24 9f ea 57 e7 fe e6 d6 c7 cd 5d 65 ae af 13 46 92 5c 6c 56 5f f6 37 6f f4 c5 70 f7 16 d2 c5 69 fb cf 31 77 6e f9 f6 7c bc ff 00 8d 1a 3e a3 3e 97 74 8b 37 98 d1 fd dd 9f 79 77 54 a9 74 14 bb a3 d9 fe 26 7e c7 d6 de 26 f0 e5 a7 8b be 18 eb 29 15 f6 a9 69 1d dd c6 87 ab 3e d8 9e 47 5d cf f6 7b 8f e0 f9 bf 85 f8 f7 af 9b 7c 4d a6 f8 bb c0 5a f7 fc 23 de 35 d0 b5 1d 32 ee 3f f9 74 bd 4d ac ff 00 ed 46 fd 24 fc 2b f4 9b e0 6d ca 5e 7c 13 f0 84 cb 26 e5 6d 26 35 fc b2 2b 63 c6 5e
                                                      Data Ascii: l\.Ojxn< Yf;MK,:*fHclo2=4IM$-0|Ka>-m$W]eF\lV_7opi1wn|>>t7ywTt&~&)i>G]{|MZ#52?tMF$+m^|&m&5+c^
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 6e 50 9f 35 f4 d1 6c 56 f8 57 6d a6 45 e2 8d 32 ce 3d 36 06 5b fb 6d ae ff 00 c3 cc 7b bf f6 5a d3 b8 97 66 80 cb bf f7 6d 7c bb ff 00 d8 51 ce 6a e6 8e f6 36 82 29 6e 2c 67 66 8a 56 8a 2d 96 bb b6 7b f0 df 76 a0 d6 a4 d1 5f 4b 6b 18 f4 2b e6 b8 6b b8 d9 6e 3e c3 b7 e5 0d cf cf 9c 62 bc 0c 7d 68 62 6b 73 a5 63 e8 72 bc 3d 4c 24 5c 26 dc 93 6b e5 bf 99 a8 ba a4 1a 7e a1 a2 69 bf d9 16 f7 31 6a 8b 16 f9 5b ef 7c ed b7 35 99 e2 22 b6 f6 fa f4 30 c6 8f b5 9a 3f 2b 7f f0 ee eb f8 55 98 f5 ad 02 df 62 dd 58 ce d3 46 db 51 f6 6e 5f fb eb 38 a6 de dc e8 17 16 37 71 59 e9 2f 3c da a5 bc 9e 57 9b 0e de 9d 98 e7 e5 ae 5a be cd f2 28 a4 9a fc 4d b0 f4 ea d1 ab 39 cd 49 a7 6e 9a 68 d7 99 1e ab ae a6 81 e1 cd 1e 7b 3b 0b 4b cf ed 0f 33 cd 77 fe ea b6 38 a2 ae 4d 36 91
                                                      Data Ascii: nP5lVWmE2=6[m{Zfm|Qj6)n,gfV-{v_Kk+kn>b}hbkscr=L$\&k~i1j[|5"0?+UbXFQn_87qY/<WZ(M9Inh{;K3w8M6
                                                      2024-12-19 10:04:50 UTC16067INData Raw: cd f6 7f 9f 67 b2 d7 29 0e 83 14 e8 ec b7 71 db b7 dd ff 00 66 b6 fc 79 6f 79 2d 8e 8c b0 c8 ff 00 e8 b6 9e 56 f4 7f bf d2 bf 43 a6 92 4c fc be a7 33 9c 4d 8f 84 3f 2f 8b ae 1a 68 f6 b7 d8 64 fb e9 f3 7e 15 cc d9 96 6d 9f bc f2 bc df 99 1f 7b 6d ad 2f 84 b2 6a 03 c4 f3 7d aa 79 da 3f b3 c9 f7 ff 00 bd 5c c4 77 ba 82 47 ff 00 2c e5 ff 00 7d 29 6b c8 85 0b a9 cb e4 6f 5b dc 5e 36 f5 86 ef 77 f7 d3 cf 56 ff 00 d0 a9 9f 6d be 4d fb bc bf ee fd c5 fb bf 85 62 2e a7 76 cf b6 4b 48 1b fb ff 00 79 6a 35 bf 43 3e e9 ac 36 ff 00 b8 ff 00 72 a1 c4 dd 4a c7 45 6b 75 b6 4d b2 41 02 aa a7 c8 fb 19 6a 78 75 3d 97 49 fb 88 3c b5 dc ae 89 3f df cf f1 73 5c c4 7a 8d 8b 49 f3 24 f1 2b 7f 71 ea d4 7a 8e 99 fc 37 73 fd ff 00 be e9 fc 35 12 83 b1 51 a9 63 d0 ee b5 58 3f e1 0d
                                                      Data Ascii: g)qfyoy-VCL3M?/hd~m{m/j}y?\wG,})ko[^6wVmMb.vKHyj5C>6rJEkuMAjxu=I<?s\zI$+qz7s5QcX?
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 6b bc fe cc d3 1e 0b bb 3f b0 58 d8 5b da da 2f da d1 20 5d df 3a ee 09 f5 f7 af 31 f0 9c 0b 71 e2 ab b5 9b e5 92 29 ad 17 f7 db be 4d 96 a5 c6 71 cf 5a ea b5 2d 5e f1 ee b5 38 ef 35 2b 18 9a 54 8e e5 dd d1 97 e5 db f2 ed c7 de db d2 8a 78 3a 7e d3 96 dd bf 22 31 78 ca ea 92 95 db b9 a9 a6 bc 52 d8 b6 b1 79 04 16 ea b0 f9 56 9b 20 fb f1 ed f9 7f 3f 5a ab a2 d9 da 5c 4f 35 f5 f7 97 f2 26 d4 ff 00 77 ef 7e 95 97 ac 78 a6 c5 74 3f b2 d9 ea d6 be 5a ed d8 fb d9 7f 77 d5 bf de a8 ec 7c 6b a1 98 22 5f b5 c9 2f cf e6 cd 36 c5 f9 d4 77 da bf c5 5e b4 30 f4 ec dd b5 3e 72 a6 2a ac 9a 57 76 47 4d 24 76 2f 23 c7 67 f2 c2 bf 2a 6f fb bc ff 00 11 af 23 f8 95 ad ea 29 f1 01 34 fb 3b b7 f2 ed 6d ee 62 ff 00 59 f2 cc ad e5 2e 1b fb cb bb f2 ae 8f 58 f8 8d a1 c1 75 34 7e
                                                      Data Ascii: k?X[/ ]:1q)MqZ-^85+Tx:~"1xRyV ?Z\O5&w~xt?Zw|k"_/6w^0>r*WvGM$v/#g*o#)4;mbY.Xu4~
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7d e3 6f 07 47 e1 fd 73 49 bc b7 d4 a7 ba 59 66 99 7c 99 76 ee 4c 2f a8 ad 22 e5 29 2d 0c aa 42 31 4d 98 17 5a 55 f7 f6 6a 5d 79 76 ac ad 33 45 b1 1e 36 97 72 ae 7e e7 f7 7d eb 7b e1 bc b0 69 16 3a 84 93 5a 6d 92 57 56 df 12 6d 64 50 bd 7e 95 82 da 46 98 d6 32 dc 79 12 2c 8a 9f 3b a3 b2 ef ad ed 0f c3 da ae a9 a5 c3 71 a7 cf 63 ba 27 8d 5e de e5 d9 65 e5 78 6c f4 db 5d 15 20 94 6c f4 46 38 6a be fd d2 b9 f5 e7 88 e2 bb d4 be 04 eb 1a 85 c7 97 e5 de 78 5a 69 f7 c5 f7 66 5f b3 fc b9 ac 0f d8 5a c2 49 7f 67 4d 06 ea 44 f9 55 e7 92 df f8 b7 fe f3 e6 0d 5f 3d 5c 78 1f c6 2b a6 bc 6b 61 ba 15 4d b2 fd 9f 58 68 96 65 3d b6 12 3f 2a 4d 17 c3 7f 12 f4 4d 39 ed 74 bf f8 48 34 eb 1f 99 52 d3 4e d7 da 25 4c b7 ce bb 15 bb d7 c4 d4 e1 d5 2a 52 a5 1a bf 6a fa a6 7d cc
                                                      Data Ascii: }oGsIYf|vL/")-B1MZUj]yv3E6r~}{i:ZmWVmdP~F2y,;qc'^exl] lF8jxZif_ZIgMDU_=\x+kaMXhe=?*MM9tH4RN%L*Rj}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.449805150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:49 UTC375OUTGET /th?id=OADD2.10239351692410_1KIU5I6PR58S6V0VM&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:50 UTC854INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 531797
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: 9B7317572D5B42C99C2FD9A553E03155 Ref B: EWR30EDGE0911 Ref C: 2024-12-19T10:04:50Z
                                                      Date: Thu, 19 Dec 2024 10:04:49 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 15 1a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 31 3a 31 31 3a 31 31 20 30 38 3a 33 31 3a 32 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                      Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2021:11:11 08:31:298
                                                      2024-12-19 10:04:50 UTC16384INData Raw: ed ad e9 c7 d2 a9 25 95 ed b6 a1 1c 89 b6 39 7c bc ae d9 b6 b2 e7 fd af 53 e9 53 3b 88 19 51 2e 7c d9 17 fe 59 af d3 a9 f5 fc ea e5 b4 36 ff 00 61 61 2d e2 c3 bb e7 92 49 1b ef 3f a1 3e be d5 d3 1a b5 39 5c ba 7a 1c 5c b0 6d 2b 6a 56 9b 50 d4 26 55 8e e5 60 6d bf 26 e9 63 12 37 3d 47 cd 9e 0f e9 59 cc 34 e8 e6 c4 8d 3a ed ff 00 6b 72 f3 ed 57 a4 fb 1c 77 0b e6 cb bc ab 11 e5 2f ca dc fb f3 55 ee a1 b0 66 54 7d 3f cc 91 7f 8b cf 75 dd fa 75 a1 26 92 e5 4f e5 a0 49 b7 bb fb c6 ac 86 de e3 cf 8a 56 61 fe cf ca cc 2b 59 6c b5 14 b1 9f 52 4f ba b1 81 2a c9 20 dd f3 0e 81 58 e5 b8 ee 05 64 3c 90 c3 37 9a 6c e4 96 18 19 7c c5 66 3f 2f 3c 02 d5 1d e5 f4 77 53 7d a6 26 bb 43 22 fe f7 cd 9f 77 e5 80 38 fa e6 9c d4 ea 45 59 5b d5 2f b8 cd 49 42 f7 fc ce af c2 77 b1
                                                      Data Ascii: %9|SS;Q.|Y6aa-I?>9\z\m+jVP&U`m&c7=GY4:krWw/UfT}?uu&OIVa+YlRO* Xd<7l|f?/<wS}&C"w8EY[/IBw
                                                      2024-12-19 10:04:50 UTC16384INData Raw: dc b5 44 e4 9a de 31 30 93 24 59 08 a4 f3 4f 66 a8 e9 b8 3b 6a ac 84 4b e6 67 9a 37 e6 a1 5e 29 68 11 36 ef ce 9a c4 ee e2 9b d6 95 57 34 0c 15 a9 fb 8d 0a 9d a8 55 c7 06 95 c0 32 d4 aa 73 d6 95 54 d0 aa 69 5d 00 e4 3f 35 4a 8d 51 a2 91 4f 4c 0a 96 52 d0 9d 4e 69 e8 3b d4 51 9f ca a5 46 1d 2a 0d 23 62 78 c1 a9 e3 39 6c 55 54 7e d5 2a 31 35 84 93 37 45 d8 df 6d 58 49 09 aa 71 93 de a6 8d b1 58 35 a9 d5 09 32 e2 48 76 d3 d1 89 e6 ab a5 4f 08 ac a4 ac 75 45 b6 5a 84 d5 85 6a ad 0a 9f c2 ac 28 ac 24 91 b2 1d 9a 64 9c 74 a7 e2 93 19 a8 d1 0c 81 81 3d 29 ae b5 65 96 a3 74 ca d5 c6 5a 88 a3 27 de e2 99 b4 95 c5 59 f2 89 6a 8e 41 b3 68 ad 53 e8 66 c8 5c 62 9b bb e6 a5 7a 65 68 a3 73 36 f5 1e ac 69 ca e4 74 a8 a9 cb 4b 95 09 49 93 ab 54 a8 c7 ad 55 46 f5 a9 a3 6a
                                                      Data Ascii: D10$YOf;jKg7^)h6W4U2sTi]?5JQOLRNi;QF*#bx9lUT~*157EmXIqX52HvOuEZj($dt=)etZ'YjAhSf\bzehs6itKITUFj
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 9f 50 99 3c b8 ff 00 78 fb 9b 77 ca bf d6 ab 48 0b 75 ff 00 c7 6a 4b f4 94 49 b1 fa ff 00 e8 3e c2 a3 91 8a aa 91 d7 6d 52 d4 1b dc 6b 0d ab 9e db 69 74 f8 bc c9 33 26 ec 75 fc a9 70 0f 46 6f ba 4d 5b b4 8c 0b 8f 30 6e f2 97 9f 9b f8 4d 3b a4 26 9b 76 21 91 c4 52 73 f3 7f b3 fd 3f 3a ac fc 72 77 2b 6e fe 2a 9e 46 01 b2 ff 00 36 ea 63 61 b6 a5 28 b7 72 9c 55 b7 d4 8d 62 26 4d 9b bd f7 54 e8 7f 77 f3 f5 e9 f2 d3 6c 57 f7 d8 dc bf 2d 5d 58 43 2b 7a d6 b7 33 e5 29 79 39 56 71 fc 3f 7b e5 a8 d1 43 7c bd da af c2 bb f7 00 bb 8a ff 00 7b d0 f1 44 d0 a2 db ec 4d aa ca d9 fb bf d6 96 81 76 57 86 d7 74 7f 7b fd e5 f7 ad 2f 06 ea 52 68 be 28 b6 b9 75 fd db 7e ee 4f e1 f9 1b 82 7f 0e bf 85 43 6c c2 3f 31 02 b6 79 da cd fc 55 42 43 23 cc ce ff 00 c4 b5 12 8a 96 8c d6
                                                      Data Ascii: P<xwHujKI>mRkit3&upFoM[0nM;&v!Rs?:rw+n*F6ca(rUb&MTwlW-]XC+z3)y9Vq?{C|{DMvWt{/Rh(u~OCl?1yUBC#
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 7d f3 8e 1b 22 b3 ae 2f 12 e1 9a 39 a7 82 c6 3f 2c 24 9e 7c 81 b8 38 c7 23 3f 28 e7 18 c9 1b aa e4 7a e5 86 89 fe 85 64 b6 d3 cb 3c 60 c7 2a c9 e7 47 9e c5 f7 29 dd fd 2b 92 b3 a9 35 c8 ae fc cd 60 a1 cd 77 a2 3a 7b 77 48 f6 c0 9b 76 ac 60 c6 cb f7 70 7a 63 fc 6a 46 7a e5 b4 dd 51 e4 d4 22 f3 36 ae df 95 a3 8f ee a8 27 3f 28 e9 b7 27 f0 ae 8b 77 cb 5d 34 1b e5 e5 6f 54 6f 1a 8a 5b 13 79 99 a3 7d 57 df 43 35 6c 5d cb 2b 26 29 de 69 aa 9b c8 a5 df 4a c8 2e cb 9e 6f de a4 f3 1a aa f9 8b 47 9a 7b d1 ca 86 a4 cb 9e 66 69 ae c2 ab ac 94 6f 1d 28 b0 f9 99 33 36 5a 93 3e f5 5d e4 a4 f3 73 45 89 bb 27 67 02 85 6c d5 56 7c d3 a3 6d bc d1 61 16 73 48 c7 3c 54 0c e6 9a ce 77 53 02 c2 8c 52 e7 de a0 f3 29 77 93 40 16 33 ef 46 ea 87 7e 29 7c c5 a4 32 7d d4 8c d9 e9 50
                                                      Data Ascii: }"/9?,$|8#?(zd<`*G)+5`w:{wHv`pzcjFzQ"6'?('w]4oTo[y}WC5l]+&)iJ.oG{fio(36Z>]sE'glV|masH<TwSR)w@3F~)|2}P
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 0d bb c8 ca 16 ae c8 c7 9a 4d 82 b6 e6 5a f9 fb c6 da a5 c6 b1 e2 0b ab cb 86 dc de 7b 24 6b f7 96 38 c1 c2 81 ed 5e c9 f1 4b 57 3e 1b f0 ac 93 23 6d ba ba 63 0c 1f ec 92 3e 66 fc 17 f5 c5 78 5e 77 2b 01 d1 6b d0 c1 d2 f7 5c ec 79 19 95 47 75 4e fa f5 fd 08 51 b1 c5 3e 13 9f f8 0d 23 2e d9 30 b5 2a 00 1b 8f e2 5a e9 7b 9e 62 8d 85 56 ca e3 e5 c5 4b 18 0e aa 9f dd fe ed 47 b4 85 c0 5e 3f dd a6 20 23 f8 5b fe 03 4a d2 4b c8 2f ae a5 fb 64 4d cc 77 6d 0b ca af f9 eb 56 66 8c a5 bb 3e d6 c4 9c 55 0b 37 41 74 ac f2 b6 78 1f ed 7e 75 af cc f3 2b 8d bf 67 55 c7 cd 5a a9 68 3b 5c a1 34 7b a3 60 dd 23 f9 96 97 6a 34 7e 74 aa de 62 af f1 2f a7 f8 d5 c9 a3 0f 26 6d 55 5d 63 6c 37 f7 7d 6a ad f0 95 a4 91 3f d5 ee 5c b3 2d 56 8c 86 43 6e fb a4 cf f7 be f5 48 9e 5f cd
                                                      Data Ascii: MZ{$k8^KW>#mc>fx^w+k\yGuNQ>#.0*Z{bVKG^? #[JK/dMwmVf>U7Atx~u+gUZh;\4{`#j4~tb/&mU]cl7}j?\-VCnH_
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 36 ff 00 c0 9b f8 ab ed 5c b5 3e 1a 3a 22 be c7 0b f7 6a 36 f3 16 4c d4 ef 9e bb 76 d3 1e 40 9d 76 e2 a3 da 3e c3 95 9f 52 3f 9c f0 76 a8 a4 70 ea b8 0a ac 7f bd 4b bb 73 71 d2 93 76 e5 e7 f8 69 de ef 54 24 ed b1 cb 69 a9 20 68 e7 13 c7 14 9b b0 be 5f dd cf 6a ed 97 c4 9a c4 7a 6d b4 b2 34 72 79 0d e5 cb b9 43 49 8c 7f b2 33 b7 dc 9a e2 a1 d5 20 da b1 ba c6 dd f7 2a fd ef ce ad 2c 57 77 33 67 4e 6d b2 2b 7c 8d 16 57 eb c8 eb f8 d7 e7 f2 bd f5 47 d1 42 ac a2 f6 3a df 11 7f 67 0b e5 70 b2 46 6e 54 c9 23 46 be 63 49 b8 7d ec 36 32 03 77 cd 52 f0 3e ac e3 50 b9 b3 d4 22 8e 4b 55 8c 05 91 5b cb 9a 17 07 86 8d 73 8f c1 81 04 77 1d 6b 9a d5 06 b0 b7 4c 24 5f 2e 65 ff 00 59 1c 9f 23 fe a0 6e 15 a3 09 bb 7d 26 2b bb fb 1d a7 cc 22 39 55 86 f5 c7 7c 67 38 cf a8 a4
                                                      Data Ascii: 6\>:"j6Lv@v>R?vpKsqviT$i h_jzm4ryCI3 *,Ww3gNm+|WGB:gpFnT#FcI}62wR>P"KU[swkL$_.eY#n}&+"9U|g8
                                                      2024-12-19 10:04:50 UTC16067INData Raw: ed 90 a6 e5 67 6e 72 0f 04 9f 43 d3 9e 73 59 f2 55 5a 4d dd 7a 2f f3 30 af 46 f1 e6 72 d1 18 cb 1d e5 cc 8d 2c 6a be 52 a8 32 33 7d c5 fa 9a d6 d3 e6 12 e9 6b 1e ed be 5c 45 d7 cc cb f9 7e bf 2f 6e 7d 2a aa 5c 3c 5a 7b 5a 47 79 fe 8b 3c 80 c9 1c 6c 76 6f ec 4d 58 86 de 07 92 38 92 06 94 b2 93 1c 89 95 65 c7 07 a6 46 39 aa 95 48 36 a3 6d 3f c8 c6 8c e3 cd ca 96 eb f1 36 b4 76 d4 e6 5f 2e ce f1 62 f3 23 f9 bc a6 1f 7f b9 5f 43 ee 39 15 26 8f aa 59 da 47 79 69 78 ad 75 34 98 31 79 4a 76 67 d4 be 72 7f 01 fc ea 0d 3e cf 53 87 50 8a cd ec fe cf b5 80 92 7b 9f 97 82 71 90 07 3d ff 00 5a bb ab 6b 49 6b 6f 25 a4 7a 7c 12 16 6c 4b e6 c6 1f ec bb 49 2b 86 ea 0e 3b 7e 79 e2 b8 a7 69 45 f2 c5 3b fc 8f 47 9a 4a 17 7a 35 dd 5f ee 46 65 cd dc b7 da 92 ea 0f 2f 99 2a e1
                                                      Data Ascii: gnrCsYUZMz/0Fr,jR23}k\E~/n}*\<Z{ZGy<lvoMX8eF9H6m?6v_.b#_C9&YGyixu41yJvgr>SP{q=ZkIko%z|lKI+;~yiE;GJz5_Fe/*
                                                      2024-12-19 10:04:50 UTC16384INData Raw: f5 fc 2a be a0 53 4d 6f 37 fe 11 ed 12 0f 94 88 a7 81 5d 5d 88 4e 7e e8 5e a3 da b2 b5 0f 2a d6 16 bb d4 55 59 55 87 ef fc b2 17 3f 55 ef ec 6a bc 32 68 da 84 de 64 5e 5d c3 46 bf 34 69 01 46 c1 ee 76 63 35 95 1f 6a fd e9 49 b8 fa 7e aa c1 29 53 5e ec 62 a2 df f5 d5 1b d1 eb 1a 85 ec 3a 81 9f 50 bb b3 1e 5c 7e 42 c5 19 4d a3 28 7e 59 07 1e bc 1a c5 ba b0 d7 a6 58 12 0b eb 69 ce ec 2b 32 c6 ed 8f a0 53 8c 7b d6 dc 37 16 e7 4d ba b3 b5 9d a0 f2 d5 51 a5 91 8b ac 7c a0 db 83 c0 cf af bd 67 5c 43 a6 46 de 64 f6 76 de 77 3b 67 82 e6 34 f3 06 3a 60 b6 33 f8 1a e8 55 a7 0a ba 2b 2e 9f d3 b7 e6 5c a8 a9 25 7d 7c ee fb fc c8 53 4e d6 ed f5 2f 30 db 69 f3 48 bc b4 4d 64 15 a4 04 67 72 61 47 eb 54 35 4f 32 2b c9 f7 e9 16 90 35 d4 7f 3f 54 e3 23 e6 c2 bf 7a e8 b4 7b
                                                      Data Ascii: *SMo7]]N~^*UYU?Uj2hd^]F4iFvc5jI~)S^b:P\~BM(~YXi+2S{7MQ|g\CFdvw;g4:`3U+.\%}|SN/0iHMdgraGT5O2+5?T#z{
                                                      2024-12-19 10:04:50 UTC16384INData Raw: 78 0c dd c3 e6 db 45 7d 72 15 4f cd 1d cc 4d b7 db d8 9a f6 bb af 1f 78 4f e2 3f 82 75 7b bf 13 59 f8 7f 47 d3 fe d2 a2 49 25 d5 2e 64 65 94 b9 95 7c b5 11 90 9c 83 fc 38 db c7 b5 79 3d ce a5 e0 ff 00 ed cd 5d 34 cf 12 db 4f 61 a7 49 e7 c3 e6 f9 b6 f2 5e 5b f4 29 1e 53 1e 7e ec 70 46 dd bc f6 c5 38 4a 32 d1 e8 cf 47 d8 e1 d2 d6 2a de 87 35 e2 0f 87 da bc 3a 95 d2 69 7e 7b 5a c5 1f cb 2d ec 0f 1b 48 56 3c b8 07 18 c6 ed c0 77 3c 57 17 6b a5 eb 91 e9 ff 00 6b 4b 19 23 55 56 32 44 aa 5a 48 c0 c7 ce cb 8c ec e7 1b ba 57 d1 3a 26 8f f0 c3 55 f0 bd 9e ba 7c 7e ba 6c 72 ce 12 e6 2b b5 76 7b 70 40 63 1e f5 40 0c a0 6e e7 ee f4 f4 35 d9 f8 d3 e3 76 91 f0 b3 c4 52 68 de 1b f0 f5 b5 cd a3 6d 37 32 2c 91 aa dc 27 93 1e 14 b6 c2 db 71 b7 be 3a fa d4 aa 96 d2 2a ef ee
                                                      Data Ascii: xE}rOMxO?u{YGI%.de|8y=]4OaI^[)S~pF8J2G*5:i~{Z-HV<w<WkkK#UV2DZHW:&U|~lr+v{p@c@n5vRhm72,'q:*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.449821150.171.27.10443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:53 UTC375OUTGET /th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: tse1.mm.bing.net
                                                      Connection: Keep-Alive
                                                      2024-12-19 10:04:53 UTC856INHTTP/1.1 200 OK
                                                      Cache-Control: public, max-age=2592000
                                                      Content-Length: 550977
                                                      Content-Type: image/jpeg
                                                      X-Cache: TCP_HIT
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Headers: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Timing-Allow-Origin: *
                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: DBCB9EE8F2894A3FB54205A9CBE214B0 Ref B: EWR311000106025 Ref C: 2024-12-19T10:04:53Z
                                                      Date: Thu, 19 Dec 2024 10:04:53 GMT
                                                      Connection: close
                                                      2024-12-19 10:04:53 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 31 20 30 30 3a 35 30 3a 35 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:11 00:50:538C
                                                      2024-12-19 10:04:53 UTC16384INData Raw: b2 0e fc 52 51 4a b4 0c 4f 9a 8a 7e 29 ad 40 08 a2 85 a9 29 9d 3a 50 2d d8 62 92 9c 06 69 31 40 c4 6a 5c 51 cd 2d 00 37 f8 68 6a 77 fb 34 63 da 80 13 a5 27 f1 53 b1 ed 49 d2 80 13 83 47 4a 29 cc 28 01 b8 f6 a1 41 a5 c6 29 68 0b 31 a7 8a 08 dd 4e c7 b5 14 00 d5 a5 c5 0b cf 14 71 de 80 13 1e d4 52 91 47 5a 07 61 28 c7 cb 45 14 08 46 a4 6e 7e 94 ff 00 7a 4c 7b 50 3b 05 14 51 40 84 c5 2d 18 f9 73 46 3d a8 1d 86 a8 1b 71 4e a3 19 e6 8a 02 c3 58 63 9a 75 0a 28 da 28 0b 0d 1f 7a 8a 55 e6 86 e3 e9 4c 2c c4 a1 68 6f fc 7a 8a 02 cc 4c 66 96 8a 3f 8a 98 30 fe 1c d1 c6 ea 16 8c fb d0 16 11 a8 c5 2b 7f 0d 00 fc be d4 ae 30 6f 6a 4c 9a 3a f4 a1 8b 0a 62 f5 05 00 51 c6 da 40 7b 1a 5e 9c 50 3e 82 52 b7 0b 48 0d 0d ed 41 22 a8 ff 00 81 52 51 9e d4 b8 cd 05 24 0b 8a 3a 35
                                                      Data Ascii: RQJO~)@):P-bi1@j\Q-7hjw4c'SIGJ)(A)h1NqRGZa(EFn~zL{P;Q@-sF=qNXcu((zUL,hozLf?0+0ojL:bQ@{^P>RHA"RQ$:5
                                                      2024-12-19 10:04:53 UTC16384INData Raw: a9 46 75 a5 3b a4 da ef 6e fd 5d bb 7e 07 1b fb 3d f8 5b fb 23 e1 8f 93 e2 8b 58 6d 4d d2 c9 1b da df 48 88 d8 f3 09 c3 a3 67 e5 23 db 9a d1 d5 b4 2f 0b e9 da 4e b1 14 7a f5 a4 b7 da d4 d1 3c b7 33 ac 92 16 48 88 f2 e2 c2 ae dd a8 9f 2a f1 d3 03 b5 74 17 5a 1f 88 8a ac 6f 0e 89 a7 f3 f2 ec 84 dc 4b 9f f7 9b 8c d3 7f e1 10 d5 67 91 a2 bb d6 26 8c 32 ef 77 da 13 76 38 e7 df f1 ac e7 5a 72 9c a5 fc ce ec d6 9a a2 ad cd 51 59 59 77 d1 5a dd 1f 6d 6d b9 e7 7f 0e 3c 3d a2 f8 67 c4 fa 8e a9 1d fd e6 ab 3d e4 90 ba 47 65 a7 49 1a 5b ec 3d 77 3e 72 31 ed 5d af 89 b5 6b 7d 12 39 2f e2 f0 e2 b4 ea 9f 3b de 6a 3e 4b e3 a8 1f 20 07 9f 4c d6 ec de 04 d1 6d 74 e5 f3 b5 ab 99 7e 51 b9 5a ef 8e 7d 55 69 b7 1e 19 f0 dd ac 70 f9 16 7f 6a 29 b8 6e 8a 17 76 c0 1c 1c b7 5c 52
                                                      Data Ascii: Fu;n]~=[#XmMHg#/Nz<3H*tZoKg&2wv8ZrQYYwZmm<=g=GeI[=w>r1]k}9/;j>K Lmt~QZ}Uipj)nv\R
                                                      2024-12-19 10:04:54 UTC16384INData Raw: 89 77 32 87 dd 1c 9f 7b e9 5e b1 fb 1e 69 3e 1f f1 67 8e b5 df 0f 78 93 48 b1 d6 34 bb ed 0a 5f 36 c6 fa 1d e8 db 65 8c 86 1d d1 86 78 65 21 97 b1 a7 ed 34 bc 37 1c a1 1b 5e 7b 1f 2a 5d 69 1a 5e b9 6a d7 3a 6c b1 c1 71 bb 2c cb f2 ab 1f f6 d7 aa 1f 71 51 d9 eb 7a a6 89 79 15 b6 b5 04 92 6c 60 f1 4f 1b 62 45 23 a1 47 1f 7b 1f 5c d7 d2 9f b4 17 ec 6f ac e8 77 12 f8 97 e0 bd cd de a9 6f 1f ef 1f c3 f7 12 06 bf 80 75 3e 43 f0 2e 14 7f 70 e1 ff 00 de af 9d 6d b5 a8 a5 92 5d 23 c4 f6 7f 66 96 27 f2 e5 8e 78 ca 6d 70 70 43 a9 c1 8d 85 5d 2a e9 4e e9 f2 4d 19 ca 17 a7 fc f0 fc 51 ef 9f b3 1f c7 5b 5f 09 f8 8b 50 d5 bc 43 6d 77 af c3 af 4a 1f 50 d5 a3 bb 92 4b e8 ca ae d4 fd d3 b7 96 c0 7b 05 73 ea 6b ea bf 0f fc 4a f8 71 e2 4d 7a cf 47 d2 fc 59 a6 df 5e 6b 91 2c
                                                      Data Ascii: w2{^i>gxH4_6exe!47^{*]i^j:lq,qQzyl`ObE#G{\owou>C.pm]#f'xmppC]*NMQ[_PCmwJPK{skJqMzGY^k,
                                                      2024-12-19 10:04:54 UTC16384INData Raw: d6 93 de 97 ad 5f 31 08 f2 cf db 24 67 e0 6e cf bd bb c4 1a 50 ff 00 c9 a4 ae 1f f6 bd e7 c6 5f 13 72 bc 7f c2 17 a4 8f cf 52 35 dc fe d8 63 3f 06 60 4f ef 78 9b 49 1f f9 34 2b 86 fd ad 8e ef 1c 7c 50 4e df f0 89 68 a3 f3 d4 4d 39 77 f2 5f fa 58 a2 b6 ff 00 14 bf f4 d2 3d 3b c0 63 fe 32 03 c7 e4 ff 00 d0 2f 47 1f f9 2f 5d e7 35 c1 f8 07 fe 4b c7 8f cf f7 6c b4 75 6f fc 07 ae f7 da b0 a2 ed 16 6f 5d 6a 83 3e f4 67 1f 4a 46 e3 8a 5c 7b 56 b7 30 b1 5b 5c 6d 9e 1f d4 a4 ff 00 9e 76 33 9f ca 27 af 3d fd 9b c3 2f ec 83 e1 93 dd bc 2d 39 fc c4 e6 bb df 14 90 be 15 d5 c8 fe 1d 2e eb ff 00 44 bd 70 bf b3 d8 d9 fb 1f f8 5f fe c5 19 0f fe 43 96 ae 2f de 87 ab fd 0c aa 3f dd 57 5f dd 5f fb 79 5b f6 2a 52 bf b3 0f 86 41 fe f5 d7 fe 8d 35 ea 39 f7 af 30 fd 8b d7 1f b3
                                                      Data Ascii: _1$gnP_rR5c?`OxI4+|PNhM9w_X=;c2/G/]5Kluoo]j>gJF\{V0[\mv3'=/-9.Dp_C/?W__y[*RA590
                                                      2024-12-19 10:04:54 UTC16384INData Raw: 26 ff 00 ab fa 1e 8b ac eb 36 b6 f6 b3 40 77 3b 9b 62 08 5f e1 f4 cd 70 df 04 4e 9f 71 a1 b5 d7 db 37 5d 5b 5d 4d 06 e6 63 85 04 96 c6 07 1f c4 4d 20 bd 96 e2 19 8c ed 0f 9b 1d 9b 79 9d 71 74 39 01 57 fd a3 cf 03 91 5c 1f c1 09 a5 87 5a 6b d5 96 4f ec f4 b9 98 32 aa fc 9b c9 39 1f 9e 2b d6 a5 4f 9b 0d 53 5b 25 6f 9f 91 a5 7c 2f b0 51 a5 14 db 6f d7 a6 e7 b8 59 c5 18 f1 35 c1 fb 54 78 5b 38 7f f4 37 a9 9a c3 4e b3 67 bf 47 8d 24 6c ef 95 55 89 6c f5 e2 b1 74 ab c6 93 c4 0f 33 44 c9 14 b6 11 e0 32 f3 c4 ad 9a cc 92 19 ed 7c 79 3d c7 ef 82 4b 1c cb b5 d8 6c f9 be ef e1 5c 54 62 a4 a5 ad ac bc f5 22 ad 1a 9e d1 25 7d 95 f6 ed a9 d5 46 6c 12 7c ff 00 6a f3 bb 1b bc 9c 05 3e 9d 6b 1b 5a 7d 29 e1 9a de de 5b 7f df a9 0f b2 30 1d 87 f1 72 39 5a 8b c3 d3 2d dd 88
                                                      Data Ascii: &6@w;b_pNq7][]McM yqt9W\ZkO29+OS[%o|/QoY5Tx[87NgG$lUlt3D2|y=Kl\Tb"%}Fl|j>kZ})[0r9Z-
                                                      2024-12-19 10:04:54 UTC16384INData Raw: 7d fc 74 fd 29 ca 93 92 bb 17 b6 b3 d0 a3 7d 3c 73 b7 fa 3c ab e5 2c 63 e6 fb bc e7 9c 8a 4b 70 5d b2 36 b1 dc 36 ab 36 dd b8 ef 8a 4b 7b 4b 99 35 06 b6 81 7e d3 22 af fc b2 60 e9 cf 70 7a 74 aa bf 65 96 2b 8d a6 29 1a 58 9b f7 8b b7 73 2f e2 2a a3 1e 55 62 79 ae d3 3b 3f 0f f8 3f c4 3e 22 87 ed ba 55 b4 72 5a ab 08 59 a4 9c 26 d7 ea 73 9e d8 39 ab 5e 26 f8 61 e2 db 0d 07 51 bd b9 5d 35 61 b5 b4 96 47 db 76 1d b6 2a 12 70 00 e4 d7 71 fb 2a 79 5a 9f 86 f5 7b 66 f2 b7 41 a8 44 37 37 f1 17 8f 03 38 cf f7 6b a9 f1 d4 8b 37 c3 ff 00 13 19 2d 23 81 61 d1 ae d9 5b 83 b8 88 dd 3f f4 2a f8 5c 7e 6d 8c a5 99 7b 05 15 cb cc 92 d3 75 a1 fa 36 5d 96 e0 ea e5 3e d9 cf de 50 bb d5 68 ec cf 9f ad fc 1f af 5b fc 13 83 c4 ab 04 6d 63 1e 90 b7 9b 9a 51 bd a3 24 76 cd 74 cb
                                                      Data Ascii: }t)}<s<,cKp]666K{K5~"`pzte+)Xs/*Uby;??>"UrZY&s9^&aQ]5aGv*pq*yZ{fAD778k7-#a[?*\~m{u6]>Ph[mcQ$vt
                                                      2024-12-19 10:04:54 UTC16069INData Raw: fd 2e d3 16 f7 90 be f4 f9 99 7a 3e 14 30 c6 01 3b 87 35 e9 2b af f8 27 c4 b7 16 d0 68 5e 20 f3 e4 d4 fc 41 6d 72 da 6d cd 93 89 a1 06 77 62 ad 93 d7 6e 3e ee 7e bc d7 97 8a ca b1 58 49 41 4a 17 8a ea b5 5d 7e ef 99 eb 60 73 9c 36 2e 8d 54 aa 5a a4 b6 4f 47 ab 5d ff 00 43 66 e2 ca db 4b f8 43 a7 e9 b6 9f f1 ef 6b e2 9b b4 45 91 b7 32 8f 36 3f 94 f7 e3 a5 59 f8 91 e1 7b 14 f0 47 84 b5 f9 21 66 d4 97 5b d3 ff 00 d2 bc cc f9 89 2d cc 7b 90 8e 9b 7e e9 03 1c 56 a7 8c a0 f0 bc 9e 01 b1 d1 8d f7 91 74 b7 7f 6f f3 da 37 64 52 e4 96 00 64 36 e6 c2 8c 67 8d b5 4f c6 5a d6 9d 37 81 60 b2 96 4b bf 27 4f 92 ce e6 da 29 ed 02 ed 75 96 26 46 f3 54 f0 47 5c 37 3e b5 e0 fb 48 ce bf b4 5b 6b f8 ff 00 c3 9e fc a3 52 38 48 d2 be d2 bb f4 5d 7d 0e 7b c5 76 46 ef e2 85 ce 9d
                                                      Data Ascii: .z>0;5+'h^ Amrmwbn>~XIAJ]~`s6.TZOG]CfKCkE26?Y{G!f[-{~Vto7dRd6gOZ7`K'O)u&FTG\7>H[kR8H]}{vF
                                                      2024-12-19 10:04:54 UTC16384INData Raw: 1c b2 57 69 6f f1 13 c4 11 78 e9 59 ad 2d b4 a8 a4 8a 4d d1 4b 1c a5 32 d8 da c5 18 e1 36 ed e0 9f e1 6e 99 ae a9 51 c5 b8 2e 56 93 7a ef d3 fe 09 c5 1c 56 1a 52 97 bb f0 d9 6d d7 b1 db f8 37 c0 da 65 83 7f a3 ea 1f 6a 7d cb 24 5b a7 33 23 22 f0 49 ca e3 af 6a df ba d3 6d 4b 2c 4b 7f 64 81 c1 0c 0c 67 39 ed b7 e5 c6 6b 2e c7 c6 f9 b7 8e dc b6 a1 f6 c9 61 1f bb fb 00 46 de 47 de 45 23 e6 19 e9 9e 2b a4 82 e7 58 91 a2 9e e1 a4 63 1f c9 24 7b fc 9e 48 fe 26 51 ce 7d 07 15 e2 cb 07 59 fb d5 37 67 6f d7 9f 35 a1 b2 ed ff 00 0c 60 e9 3a 4e 95 a0 f8 8a 2b d7 d7 ee ee 9e 08 c8 ff 00 4c 8d dd 1b 78 e0 ec 55 01 47 f2 ab ff 00 13 2e 74 9f 11 58 dc e8 da 86 a7 22 43 32 b2 4b 1c 56 52 23 a9 52 19 58 31 07 f8 95 79 15 bf 6f 73 75 2c de 5c 96 8d 1c 9b be eb 4c 64 55 f7
                                                      Data Ascii: WioxY-MK26nQ.VzVRm7ej}$[3#"IjmK,Kdg9k.aFGE#+Xc${H&Q}Y7go5`:N+LxUG.tX"C2KVR#RX1yosu,\LdU
                                                      2024-12-19 10:04:54 UTC16384INData Raw: ca e9 6d 18 99 97 fd 74 93 ff 00 79 7b ff 00 f5 ff 00 3c d7 4b f0 76 c0 bf c4 ed 16 44 81 a4 6b 5f 10 5a 47 2b 47 96 58 71 26 f2 cd 8f ba 02 8e a6 bc bc 6d a7 46 6b a5 8f 63 09 68 38 bb f5 3e c5 bd f0 9e 8e b7 1c d9 2e ed c4 0d b9 25 72 7d 6b 97 f1 c6 99 0e 89 68 da 83 5c ba c7 0e dd d1 41 0e e9 15 09 da cf 81 db 3c 7a d2 fc 50 f8 b3 a7 e9 77 57 16 7a 34 b1 b5 c4 72 b2 3c f2 ae 13 20 95 65 45 24 64 8e a1 f3 b7 eb 5e 0d e2 7d 7b c6 7e 34 d4 2f 17 c3 eb 77 28 66 59 f5 0b e6 90 ee 60 84 2f 4e 17 8e b9 60 13 b7 35 f2 d8 6c 85 cd 7b 4c 43 e4 87 99 ed 47 3e c4 c6 4a 14 5b 9c bb 6f fe 65 ff 00 08 7c 42 9f 4b f8 93 a7 e8 9e 3a d5 34 4b 7b 4d 56 59 99 56 2b 51 fe 83 19 1f 24 93 36 49 db 9e 09 fc 6b e8 1d 27 47 b4 3a 6d a5 cc 77 70 cf 14 d1 03 14 aa a8 e9 22 1e 8c
                                                      Data Ascii: mty{<KvDk_ZG+GXq&mFkch8>.%r}kh\A<zPwWz4r< eE$d^}{~4/w(fY`/N`5l{LCG>J[oe|BK:4K{MVYV+Q$6Ik'G:mwp"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.44984054.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:04:58 UTC657OUTPOST /sockjs/205/8_ohdfxx/xhr_send HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 22
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Content-Type: text/plain;charset=UTF-8
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:04:58 UTC22OUTData Raw: 5b 22 7b 5c 22 6d 73 67 5c 22 3a 5c 22 70 69 6e 67 5c 22 7d 22 5d
                                                      Data Ascii: ["{\"msg\":\"ping\"}"]
                                                      2024-12-19 10:04:59 UTC665INHTTP/1.1 204 No Content
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:04:59 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Connection: close
                                                      Cache-Control: no-store, no-cache, no-transform, must-revalidate, max-age=0
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Origin: https://registry.paratext.org
                                                      Vary: Origin
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.44984754.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:05:00 UTC611OUTPOST /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/signin
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.44984854.235.68.984431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:05:00 UTC368OUTGET /sockjs/205/8_ohdfxx/xhr HTTP/1.1
                                                      Host: registry.paratext.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:05:01 UTC491INHTTP/1.1 405 Method Not Allowed
                                                      Server: nginx/1.21.6
                                                      Date: Thu, 19 Dec 2024 10:05:00 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Allow: POST, OPTIONS
                                                      Access-Control-Allow-Origin: http://localhost:3000
                                                      Access-Control-Allow-Methods: HEAD, GET, POST, PUT, OPTIONS
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                      2024-12-19 10:05:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.449866104.26.6.1354431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:05:07 UTC615OUTGET /simplentp/sync?noCache=1734602705048-0.14502465391017094 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:05:08 UTC934INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:05:07 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: https://registry.paratext.org
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tYbJ4lAFjVjr%2B1jHBgTKdXpBQJNMpcboWvyMwvkxKlCbern4pwF4UYiqTm2mwyz3HCT%2BFG8Ic2oiPaPN4JU9qt9tAOTJVTrR1KdQyOoFj%2Brus2KFQgbWB3lHoBej3o%2F711KswXs%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46928be8ef43da-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1582&rtt_var=602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1193&delivery_rate=1804697&cwnd=203&unsent_bytes=0&cid=eb3620f8278edb53&ts=529&x=0"
                                                      2024-12-19 10:05:08 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 37 30 37 38 37 38 0d 0a
                                                      Data Ascii: d1734602707878
                                                      2024-12-19 10:05:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.449874172.67.72.1794431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:05:09 UTC399OUTGET /simplentp/sync?noCache=1734602705048-0.14502465391017094 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:05:09 UTC913INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:05:09 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: *
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GuK%2B3T86pEwJvpIjGMP%2FP3j%2Fa4%2FwiD0IOOiUER2EXthJ2e3zxMfPThMApFps3M7prL%2BkN%2F%2FtpZ%2BTi0NmNKvAWJsKsUEoCsgdlnxlwkxLa1MuzeQ6h4XR3ScoFg3EqJsaOGpcpKg%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f469296d8ab8c41-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1844&min_rtt=1838&rtt_var=702&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=977&delivery_rate=1545791&cwnd=225&unsent_bytes=0&cid=e25f758ba896d5a2&ts=535&x=0"
                                                      2024-12-19 10:05:09 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 37 30 39 36 32 38 0d 0a
                                                      Data Ascii: d1734602709628
                                                      2024-12-19 10:05:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.449873104.26.6.1354431892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-19 10:05:09 UTC614OUTGET /simplentp/sync?noCache=1734602706792-0.5223897353904845 HTTP/1.1
                                                      Host: engine.montiapm.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://registry.paratext.org
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://registry.paratext.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-19 10:05:10 UTC928INHTTP/1.1 200 OK
                                                      Date: Thu, 19 Dec 2024 10:05:09 GMT
                                                      Content-Type: text/plain
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      access-control-allow-origin: https://registry.paratext.org
                                                      access-control-allow-credentials: true
                                                      access-control-allow-methods: GET,POST
                                                      access-control-allow-headers: Content-Type
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TGO4pdi952Zlk1xsvYuqY3sbRmUGUfoMylMjtyIV2FaSatiD4MMFWrugzlHdRabbmfnoXORo18WH6UkFtsf5JIe8OCW1pwSiwN5gV3vMpuW96rcyLQ9rkpml2IZTEztE8pLS%2BTo%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8f46929708bc42a3-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1619&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1192&delivery_rate=1803582&cwnd=160&unsent_bytes=0&cid=314218d0225063f6&ts=825&x=0"
                                                      2024-12-19 10:05:10 UTC18INData Raw: 64 0d 0a 31 37 33 34 36 30 32 37 30 39 39 31 38 0d 0a
                                                      Data Ascii: d1734602709918
                                                      2024-12-19 10:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:05:03:39
                                                      Start date:19/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:05:03:42
                                                      Start date:19/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1948,i,4524049024259387174,8814486395085941355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:05:03:48
                                                      Start date:19/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://registry.paratext.org"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly